Trojan

Should I remove “Trojan:Win32/CryptInject!ml”?

Malware Removal

The Trojan:Win32/CryptInject!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject!ml virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/CryptInject!ml?


File Info:

crc32: CB6CD848
md5: af0369c72a9f9acfeed0d609863d8a2d
name: upload_file
sha1: 29208213ceb4ef86c567e7b626c527d914137844
sha256: 3ee59149caa2a1f67159eb37aca56d4e1019ea5b33851c5b724a4911c0b0b4d7
sha512: fba55a74fbc16f267743d420f1bbd210fb030cfec9527addfe299b83bdd7129cb0f7b38191b4086b42760d2acc9b49fc1430269fd26b6ff14c8db7ed70d4edf9
ssdeep: 12288:D38ZC2jTIBwgM9poZThtKyx12lwLxog3rChBQhwIRP1SnksxNqCXdi:DfzBw3PotKWR9h3On6t1SnXXo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/CryptInject!ml also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
MicroWorld-eScanTrojan.GenericKD.34608423
FireEyeGeneric.mg.af0369c72a9f9acf
ALYacSpyware.AgentTesla
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Crypt.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.34608423
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (W)
InvinceaML/PE-A
BitDefenderThetaGen:NN.ZelphiF.34282.WGW@aq3noOai
CyrenW32/Injector.TFKF-4249
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Crypt.gen
AlibabaTrojan:Win32/Injector.e29b823c
NANO-AntivirusTrojan.Win32.Crypt.hxfvid
ViRobotTrojan.Win32.Z.Woreflint.800768
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.34608423
ComodoMalware@#jyqmrnlgqvnq
ZillyaTrojan.Crypt.Win32.66328
TrendMicroTROJ_GEN.R002C0PIU20
McAfee-GW-EditionBehavesLike.Win32.Trojan.bh
EmsisoftTrojan.GenericKD.34608423 (B)
IkarusTrojan-Spy.Keylogger.AgentTesla
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/Win32.Injector
MicrosoftTrojan:Win32/CryptInject!ml
ArcabitTrojan.Generic.D2101527
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
GDataTrojan.GenericKD.34608423
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R352287
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=99)
VBA32TScope.Trojan.Delf
MalwarebytesSpyware.RedLineStealer
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Injector.ENLD
TrendMicro-HouseCallTROJ_GEN.R002C0PIU20
RisingTrojan.Generic@ML.100 (RDML:v6FaWCHHVsKocIHoRu3M3g)
YandexTrojan.Igent.bUwKI2.1
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/GenKryptik.ETDN!tr
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.ed1

How to remove Trojan:Win32/CryptInject!ml?

Trojan:Win32/CryptInject!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment