Malware

What is “Win32/Injector.CTPJ”?

Malware Removal

The Win32/Injector.CTPJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CTPJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Injector.CTPJ?


File Info:

name: A6E743F77E4853A48BB1.mlw
path: /opt/CAPEv2/storage/binaries/01cf5b862d9df653776b5e242d16c2e5b834d0aabfecf3c6da9474240cd94a6b
crc32: 7416B3ED
md5: a6e743f77e4853a48bb137ba387b9b39
sha1: 150328e7b00e85a1c71ed95c550a94520a7cc8d8
sha256: 01cf5b862d9df653776b5e242d16c2e5b834d0aabfecf3c6da9474240cd94a6b
sha512: 59c4806b3c1e44280911620842eadb893eadb12e58025958ac0935871ebfd770ebc3679366a23af7835fd7133f2f5c572cefa841ffe783cd02f35c8a4f479c64
ssdeep: 6144:tONnrXZDpfWKbqdRcpFq8fvnEvr1MsBICz1yXbN8RbN:tOFJnbqjyq8fPCjBIKyG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D745D2D31F861E3DF356C3856506EE945B510A6FB2AC8223F1B71A48EBC9FC1ED2512
sha3_384: 8e2d36a82801668c547570a5a7713e6266f905095a7d2f787eb2bcbb231bbb2719d385bd403eb30d4815a4f327a59834
ep_bytes: 68ece74300e8f0ffffff000000000000
timestamp: 2016-03-02 19:55:56

Version Info:

Translation: 0x0409 0x04b0
Comments: Muntenia5
CompanyName: DVDVideoSoft Ltd.
FileDescription: Despisingly8
ProductName: Geonoma5
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Mesiobuccal8
OriginalFilename: Mesiobuccal8.exe

Win32/Injector.CTPJ also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.um0@NejKWWci
FireEyeGeneric.mg.a6e743f77e4853a4
CAT-QuickHealTrojanPSW.Zbot.G3
McAfeeArtemis!A6E743F77E48
MalwarebytesMachineLearning/Anomalous.95%
VIPREGen:Heur.PonyStealer.um0@NejKWWci
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004df5ea1 )
K7AntiVirusTrojan ( 004df5ea1 )
BitDefenderThetaGen:NN.ZevbaF.36132.um0@aejKWWci
VirITTrojan.Win32.Inject3.ADGS
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.CTPJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.PonyStealer.um0@NejKWWci
NANO-AntivirusTrojan.Win32.Buzus.eatruh
SUPERAntiSpywareTrojan.Agent/Gen-VB
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.114fc691
EmsisoftGen:Heur.PonyStealer.um0@NejKWWci (B)
F-SecureHeuristic.HEUR/AGEN.1333875
ZillyaTrojan.Buzus.Win32.125710
TrendMicroTrojanSpy.Win32.FAREIT.SMS0.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
Trapminemalicious.moderate.ml.score
SophosTroj/VB-JAS
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.PonyStealer.um0@NejKWWci
JiangminTrojan.Buzus.ajo
GoogleDetected
AviraHEUR/AGEN.1333875
Antiy-AVLTrojan/Win32.Buzus
XcitiumMalware@#19a9wosnpsfqd
ArcabitTrojan.PonyStealer.E1FE5F
ViRobotTrojan.Win32.Agent.339968.AK
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Injector.FQ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Abnoricon.R176804
ALYacGen:Heur.PonyStealer.um0@NejKWWci
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.FAREIT.SMS0.hp
RisingMalware.Undefined!8.C (TFE:4:lO1h5dHy6kR)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GuLoader.VHHQ!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Win32/Injector.CTPJ?

Win32/Injector.CTPJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment