Trojan

About “Trojan:Win32/CryptInject!atmn” infection

Malware Removal

The Trojan:Win32/CryptInject!atmn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject!atmn virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/CryptInject!atmn?


File Info:

crc32: DD311F37
md5: d8a5f5dcd3a85526eb9c4f47a158d0b9
name: D8A5F5DCD3A85526EB9C4F47A158D0B9.mlw
sha1: 8a480251dde43c91ca9c6f2fb1d2fc019a7209a0
sha256: 7df74e69b4b0359c72468ac58bc8b7579656af25fceb0c26e65bb7f206f42a51
sha512: 9b6f33c4df104f5354acedfd5b6a374c9650e78c407905a4f3fc2ca6267e405b6e00d6287ead1af0ef5497d39fd31726a740a4511654a1e688f2139fc840dca2
ssdeep: 6144:ZvEWlRJwPnd5NpFzo/duwrFK179gaGzQaG0SVO2D:FEWlRJwfd5NpFyJKx9gxQd7z
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019
ProductVersion: 1.1.4.0
ProductName: x529fx80fdx6a21x5757
FileVersion: 1.1.4.0
FileDescription: x6269x5c55x6a21x5757
Translation: 0x0804 0x04b0

Trojan:Win32/CryptInject!atmn also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Spy.21449
MicroWorld-eScanGen:Variant.Zusy.306697
FireEyeGeneric.mg.d8a5f5dcd3a85526
CAT-QuickHealTrojan.Gofot
McAfeeGenericRXKR-DK!D8A5F5DCD3A8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Gofot.4!c
SangforMalware
K7AntiVirusTrojan ( 00564e6c1 )
BitDefenderGen:Variant.Zusy.306697
K7GWTrojan ( 00564e6c1 )
BitDefenderThetaGen:NN.ZexaE.34804.qu1@aG0v68pj
CyrenW32/S-4eb9485d!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
ClamAVWin.Malware.Zusy-9638741-0
KasperskyHEUR:Trojan.Win32.Gofot.vho
AlibabaTrojan:Win32/CryptInject.72178dee
NANO-AntivirusTrojan.Win32.Mikey.hkzruj
Ad-AwareGen:Variant.Zusy.306697
EmsisoftGen:Variant.Zusy.306697 (B)
F-SecureHeuristic.HEUR/AGEN.1138398
TrendMicroTROJ_GEN.R03BC0DLD20
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosML/PE-A + Troj/Agent-BEXB
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.306697
JiangminTrojan.Generic.fgybl
AviraHEUR/AGEN.1138398
Antiy-AVLGrayWare/Win32.Vigua
ArcabitTrojan.Zusy.D4AE09
ZoneAlarmHEUR:Trojan.Win32.Gofot.vho
MicrosoftTrojan:Win32/CryptInject!atmn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R334496
ALYacGen:Variant.Zusy.306697
VBA32TrojanPSW.Spy
MalwarebytesGeneric.Trojan.Injector.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Agent.ACCK
TrendMicro-HouseCallTROJ_GEN.R03BC0DLD20
RisingAdware.AdPop!1.BEEF (CLOUD)
YandexTrojan.Agent!vloUibffq/U
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.74787744.susgen
FortinetW32/Agent.ABVB!tr
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.cd3a85
Qihoo-360Win32/Trojan.be9

How to remove Trojan:Win32/CryptInject!atmn?

Trojan:Win32/CryptInject!atmn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment