Categories: Trojan

Should I remove “Trojan:Win32/CryptInject.YX!MTB”?

The Trojan:Win32/CryptInject.YX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.YX!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
csimich.duckdns.org

How to determine Trojan:Win32/CryptInject.YX!MTB?


File Info:

crc32: BC2BB704md5: 6ddea92be72b5543d108ec83b588297dname: 6DDEA92BE72B5543D108EC83B588297D.mlwsha1: c13a41eb03b9e26fec3e6d6f6c1e273111729c03sha256: ddde7cd1d82b5dee479ac17413690cedd04ad04ee14ae271d590da80e5a2a8bdsha512: cc4771f3ee1d12f4610aa87f505f8616e5a35d1d541ed30a267b143ae7c683eb239477aa923493ed4db59dfb6a0d2c4c047d158a7bd4cbbe2b8e415281e80d93ssdeep: 12288:rFmx4sA2SFJysWmh2TUjc58OJek3EGAxMRtx9Wn0PG9pCPC:I6kSFJGmhIUI5zn3EGAORr9WnOG9UKtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/CryptInject.YX!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.26530
ClamAV Win.Malware.Fareit-7059306-0
ALYac Gen:Heur.Mint.Titirez.QGW@vGppZmai
Cylance Unsafe
Zillya Backdoor.Androm.Win32.65973
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Injector.193
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/Trojan.CZFM-7106
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Injector.EGQK
Zoner Trojan.Win32.80949
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Androm.gen
BitDefender Gen:Heur.Mint.Titirez.QGW@vGppZmai
NANO-Antivirus Trojan.Win32.Stealer.ftfpep
MicroWorld-eScan Gen:Heur.Mint.Titirez.QGW@vGppZmai
Tencent Malware.Win32.Gencirc.10b44c8a
Ad-Aware Gen:Heur.Mint.Titirez.QGW@vGppZmai
Sophos Mal/Generic-R + Mal/Fareit-V
Comodo TrojWare.Win32.CryptInject.PB@8cttl8
BitDefenderTheta Gen:NN.ZelphiF.34126.QGW@aGppZmai
TrendMicro TrojanSpy.Win32.LOKI.SMDD.hp
McAfee-GW-Edition BehavesLike.Win32.Fareit.jc
FireEye Generic.mg.6ddea92be72b5543
Emsisoft Gen:Heur.Mint.Titirez.QGW@vGppZmai (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1136306
Antiy-AVL Trojan/Generic.ASMalwS.2C09414
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Trojan:Win32/CryptInject.YX!MTB
Gridinsoft Malware.Win32.Gen.bot!i
Arcabit Trojan.Mint.Titirez.EDFACF
ZoneAlarm HEUR:Backdoor.Win32.Androm.gen
GData Gen:Heur.Mint.Titirez.QGW@vGppZmai
AhnLab-V3 Win-Trojan/Delphiless.Exp
Acronis suspicious
McAfee Fareit-FOZ!6DDEA92BE72B
MAX malware (ai score=100)
VBA32 Trojan.Wacatac
Malwarebytes Trojan.MalPack.DLF
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.LOKI.SMDD.hp
Rising Trojan.Injector!1.AFE3 (CLASSIC)
Yandex Trojan.GenAsa!MJ2Yg9e1SMU
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.EHDJ!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan:Win32/CryptInject.YX!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago