Trojan

Trojan:Win32/InjectPyinc!rfn information

Malware Removal

The Trojan:Win32/InjectPyinc!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/InjectPyinc!rfn virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to execute a powershell command with suspicious parameter/s
  • Anomalous binary characteristics

How to determine Trojan:Win32/InjectPyinc!rfn?


File Info:

crc32: 06C60D38
md5: 611b27f49da01bbd6b68be24774924ec
name: 611B27F49DA01BBD6B68BE24774924EC.mlw
sha1: 1e30a84b6e107f87750c996f3353e9d13ae27c62
sha256: 28c1ae412c6434eb0407d7333cc281dabc1d461d4bbb0f9e709780cd37400951
sha512: ddb08d2b4f0ba7394469321cad4a4f11fd530e17346850808c780812af6494ecac0ecc1522d771230f27573e01c2b35009926f8c4e201ad51d03c7e783dde11f
ssdeep: 196608:qbuCCCZNulPKQ8hY/Bkr/fOIT/+VdlBFKazx:huN/HYOSIT/EVF91
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/InjectPyinc!rfn also known as:

K7AntiVirusTrojan ( 00548cd51 )
Elasticmalicious (high confidence)
DrWebPython.Exploit.16
CynetMalicious (score: 90)
CAT-QuickHealTrojan.Tiggre
ALYacTrojan.GenericKD.46018913
ZillyaDownloader.DownloaderGuideCRTD.Win32.7956
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 00548cd51 )
Cybereasonmalicious.49da01
CyrenW32/S-67029915!Eldorado
SymantecW32.Beapy
ESET-NOD32Python/Exploit.Agent.J
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Python-6964011-0
KasperskyExploit.Win32.MS17-010.r
BitDefenderTrojan.GenericKD.46018913
NANO-AntivirusExploit.Win32.MS17010.iooafq
MicroWorld-eScanTrojan.GenericKD.46018913
TencentTrojan.Win32.Trickster.b
Ad-AwareTrojan.GenericKD.46018913
SophosMal/Generic-R + Troj/Agent-BBQN
VIPRETrojan.Win32.Generic!BT
TrendMicroHackTool.Win32.Mpacket.SM
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
FireEyeGeneric.mg.611b27f49da01bbd
EmsisoftTrojan.GenericKD.46018913 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1103356
eGambitTrojan.Generic
KingsoftWin32.Exploit.MS17-010.r.(kcloud)
MicrosoftTrojan:Win32/InjectPyinc!rfn
ArcabitTrojan.Generic.D2BE3161
GDataTrojan.GenericKD.46018913
AhnLab-V3Win-Trojan/Trickster.Exp
McAfeeDropper-FWW!611B27F49DA0
MAXmalware (ai score=81)
VBA32Trojan.InjectPyinc
MalwarebytesExploit.Agent
TrendMicro-HouseCallHackTool.Win32.Mpacket.SM
RisingTrojan.DTLMiner!1.BBAE (RDMK:cmRtazocmxrqR49JoyH7Q5YAqnzm)
IkarusWin32.Outbreak
FortinetW32/Agent.J!tr
AVGWin32:Trojan-gen
Qihoo-360HEUR/QVM10.1.5F6E.Malware.Gen

How to remove Trojan:Win32/InjectPyinc!rfn?

Trojan:Win32/InjectPyinc!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment