Trojan

Trojan:Win64/CryptInject removal tips

Malware Removal

The Trojan:Win64/CryptInject is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win64/CryptInject virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan:Win64/CryptInject?


File Info:

crc32: 5F5D7A75
md5: ed44c10e24cb675412683813b2e80d0a
name: ED44C10E24CB675412683813B2E80D0A.mlw
sha1: 923ee9cf6025e0b674bb183fc1237298fcae375a
sha256: b582c76ed5793d02ce8b67b541da8571fcc7481f7d746fb655df1bd84f720822
sha512: 74987fdebc950ad4225ca419de10c67850996cc5f0202c9bc13b217f11f9a1c52946b6ac9e9a582998386f1b492d0f7e163ce9da26e5e0712b23a6d5867778b0
ssdeep: 12288:eK19MIRhdt11rkJ+Gm2GxGTOtexH4VLgS+klW+VFI+hYG5UyQeOroS8dKIcpXccn:eK19Mghr15kJ+vfxd86Ck4+VFzhsp28J
type: PE32+ executable (native) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan:Win64/CryptInject also known as:

K7AntiVirusTrojan ( 7000001d1 )
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.31939826
CylanceUnsafe
ZillyaTrojan.Packed.Win32.88273
SangforWin.Malware.Zusy-6840460-0
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 7000001d1 )
Cybereasonmalicious.e24cb6
ESET-NOD32a variant of Win32/Packed.VMProtect.ABO
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Gotango-7000352-0
BitDefenderTrojan.GenericKD.31939826
NANO-AntivirusTrojan.Win32.FlyStudio.eyctak
MicroWorld-eScanTrojan.GenericKD.31939826
TencentMalware.Win32.Gencirc.10b3cbb6
Ad-AwareTrojan.GenericKD.31939826
SophosMal/BadCert-Gen
BitDefenderThetaGen:NN.ZexaF.34688.DmKfaaRDI1db
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R005C0DE921
McAfee-GW-EditionBehavesLike.Win64.Generic.bc
FireEyeGeneric.mg.ed44c10e24cb6754
EmsisoftTrojan.GenericKD.31939826 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.ELEX.dkt
AviraTR/Black.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.2087B89
MicrosoftTrojan:Win64/CryptInject
GridinsoftTrojan.Win64.Packed.oa!s8
ArcabitTrojan.Generic.D1E75CF2
GDataTrojan.GenericKD.31939826
McAfeeArtemis!ED44C10E24CB
MAXmalware (ai score=88)
VBA32BScope.Trojan.Valcaryx
MalwarebytesMalware.AI.4069947314
TrendMicro-HouseCallTROJ_GEN.R005C0DE921
YandexTrojan.VMProtect!OYJVtJWTlVY
Ikarusnot-a-virus:RiskTool.Win32.ProcPatcher
FortinetRiskware/BadCert
AVGWin32:Malware-gen

How to remove Trojan:Win64/CryptInject?

Trojan:Win64/CryptInject removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment