Trojan

Trojan:Win32/CryptInject.SN!rfn removal

Malware Removal

The Trojan:Win32/CryptInject.SN!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.SN!rfn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

www.modatatoo.com
www.ramenmadrid.com

How to determine Trojan:Win32/CryptInject.SN!rfn?


File Info:

crc32: B8D600DF
md5: f54c3ba72f74916d40dc914dc44704ed
name: tmpzz_ju29n
sha1: 9c4628b4ca22ee46160ffdaf7b903ee34831038f
sha256: d1e16464d82a118916b38ff1b26bfbf6f9d35f7ed41f185ad0fe60a0eec14e58
sha512: 0f0e4359f40baa62325ee94b49a52458e2045c6bf84572586c34b30c41e7787fbdf4d7b0d962d55b082b4b19e8191d7b7a432c342e96af1ff4384963a9640ded
ssdeep: 12288:YRQuwUPp7KdQaKxuTOdX1AJEqIN/LETzj5mlgvPplp7UASFx5kB:QXwURKdDiuy4EIZlWAm6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/CryptInject.SN!rfn also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.34061038
FireEyeGeneric.mg.f54c3ba72f74916d
McAfeeFareit-FTB!F54C3BA72F74
ALYacTrojan.GenericKD.34061038
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005680341 )
BitDefenderTrojan.GenericKD.34061038
K7GWTrojan ( 005680341 )
Cybereasonmalicious.4ca22e
TrendMicroTrojan.Win32.MALREP.THFBDBO
F-ProtW32/Injector.ABY.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Generic-8198908-0
GDataTrojan.GenericKD.34061038
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/DelfInject.ali2000015
AegisLabTrojan.Win32.Malicious.4!c
TencentWin32.Trojan.Inject.Auto
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.34061038 (B)
F-SecureTrojan.TR/Injector.cmzuc
DrWebBackDoor.SpyBotNET.17
Invinceaheuristic
SophosMal/Generic-S
IkarusTrojan.Inject
CyrenW32/Injector.ABY.gen!Eldorado
AviraTR/Injector.cmzuc
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.CryptInject
ArcabitTrojan.Generic.D207BAEE
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
MicrosoftTrojan:Win32/CryptInject.SN!rfn
CynetMalicious (score: 100)
AhnLab-V3Suspicious/Win.Delphiless.X2066
VBA32TScope.Trojan.Delf
MAXmalware (ai score=86)
Ad-AwareTrojan.GenericKD.34061038
MalwarebytesTrojan.MalPack.DLF
PandaTrj/CI.A
ZonerTrojan.Win32.91027
ESET-NOD32a variant of Win32/Injector.EMJE
TrendMicro-HouseCallTrojan.Win32.MALREP.THFBDBO
RisingTrojan.Injector!1.AFE3 (CLOUD)
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EHDJ!tr
BitDefenderThetaGen:NN.ZelphiF.34130.SGX@aWXcJ3mi
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.469

How to remove Trojan:Win32/CryptInject.SN!rfn?

Trojan:Win32/CryptInject.SN!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment