Trojan

Trojan:Win32/CryptInject.TR!MTB information

Malware Removal

The Trojan:Win32/CryptInject.TR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.TR!MTB virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper

How to determine Trojan:Win32/CryptInject.TR!MTB?


File Info:

name: D1A1907D381105780726.mlw
path: /opt/CAPEv2/storage/binaries/6e3159c6c56eec73e69b9845f737024362203ff0ceadb2f4e24b8113ca2e6b11
crc32: 26E9433A
md5: d1a1907d38110578072687ac103bfebd
sha1: 9d4edb2f460798439a7166039ccdd8bd1645ab82
sha256: 6e3159c6c56eec73e69b9845f737024362203ff0ceadb2f4e24b8113ca2e6b11
sha512: f2858a312da48116be8975a3c745ab18a511cbbf9f80888ce455beba2f7c22682feedd5cafa81b1161eec0b7a63144ba63c7f72ba58955f50a5b4e22629213d1
ssdeep: 768:9eont7QGk7ohQevf0ugsCddH81b3e0gd4WZDokn+iCyoC8ppOQHr+t4Qg2RJd:tt7Qr7osugHdGV+71oXHOQHr+t4Qgk
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T101733F91BAF44CC6EE11627E81EBD266663CFAE08A534B076B3079365753EC23DD4207
sha3_384: ef9a9712f7675be55154e24fa2e8dc0dfeda03050c54d606b8d8a6a9f557eee0cbe35649cc68f975bc23c2a4adfebab8
ep_bytes: 5589e583ec18c745f4ff000000c7055c
timestamp: 2024-02-25 12:06:15

Version Info:

0: [No Data]

Trojan:Win32/CryptInject.TR!MTB also known as:

LionicTrojan.Win32.Encoder.U!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.d1a1907d38110578
SkyhighBehavesLike.Win32.Worm.lt
McAfeeArtemis!D1A1907D3811
Cylanceunsafe
VIPRETrojan.GenericKD.71768361
SangforTrojan.Win32.Encoder.Vvv6
K7AntiVirusTrojan ( 005b24131 )
AlibabaTrojan:Win32/CryptInject.a9a9d259
K7GWTrojan ( 005b24131 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36802.e8Z@aeWMY4i
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.DFM
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Encoder.gen
BitDefenderTrojan.GenericKD.71768361
MicroWorld-eScanTrojan.GenericKD.71768361
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.GenericKD.71768361 (B)
TrendMicroRansom_Encoder.R03BC0DC324
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan[Ransom]/Win32.Encoder
MicrosoftTrojan:Win32/CryptInject.TR!MTB
ArcabitTrojan.Generic.D4471929
ZoneAlarmHEUR:Trojan-Ransom.Win32.Encoder.gen
GDataWin32.Trojan.PSE.HS10ZY
GoogleDetected
AhnLab-V3Malware/Win.Generic.R636950
ALYacTrojan.GenericKD.71768361
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallRansom_Encoder.R03BC0DC324
RisingRansom.Encoder!8.FFD4 (CLOUD)
IkarusTrojan.Win32.Redline
MaxSecureTrojan.Malware.73715490.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.d38110
DeepInstinctMALICIOUS

How to remove Trojan:Win32/CryptInject.TR!MTB?

Trojan:Win32/CryptInject.TR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment