Categories: Trojan

TrojanDropper:Win32/CryptInject.BH!MTB removal tips

The TrojanDropper:Win32/CryptInject.BH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/CryptInject.BH!MTB virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/CryptInject.BH!MTB?


File Info:

name: 966775E338A803673317.mlwpath: /opt/CAPEv2/storage/binaries/9a9203a96c87866e82ec082ccf1d4469bc0c3ea437b38b09c2597285c9a1bd6ecrc32: BA7A2114md5: 966775e338a8036733173a6d573d4e00sha1: 3641b61a05d6abce5710716333b6aa355c4853efsha256: 9a9203a96c87866e82ec082ccf1d4469bc0c3ea437b38b09c2597285c9a1bd6esha512: 0b21ea7469be57d9a07c0e5b5699cd32f50aae14ce458b6c1efc6f9df1d1b594e5988baa11c02ca6d67b8d0f240388caf8b2b42aeaa0cac64162b8595b6073f6ssdeep: 3072:8pJL9i55nLXaq5UI+Md0PU4PU4VLaRhsBwXObC9MV:HBmM5d08V4pshswXaSMtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T170A35C01F68441FDE9A9253C18EB7B37DB3B75648A5D4FC3BB28E9650823142BB1634Bsha3_384: c28c92dd83c41f1ed23ff04958a97c40cc97e8959b22216b99b66e34340f1c36b300d9d781b0578ad410395844c675a6ep_bytes: 558bec538b5d08568b750c578b7d1085timestamp: 2011-06-23 09:16:37

Version Info:

Comments: CompanyName: Sogou.com Inc.FileDescription: 搜狗拼音输入法 硬件签名工具FileVersion: 5.2.0.5374InternalName: SogouPY HWSignatureLegalCopyright: ? 2011 Sogou.com Inc. All rights reserved.LegalTrademarks: OriginalFilename: HWSignature.dllPrivateBuild: ProductName: 搜狗拼音输入法ProductVersion: 5.2.0.5374SpecialBuild: Translation: 0x0804 0x04b0

TrojanDropper:Win32/CryptInject.BH!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Gamania.32325
MicroWorld-eScan Gen:Variant.Magania.13
CAT-QuickHeal Backdoor.Farfli.O
Skyhigh BehavesLike.Win32.Ransomware.ch
McAfee GenericRXAB-TG!966775E338A8
Malwarebytes Malware.AI.3765292188
Zillya Trojan.Magania.Win32.38978
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Malware:Win32/km_2c0fd.None
K7GW Trojan ( 0055e3e41 )
K7AntiVirus Trojan ( 0055e3e41 )
BitDefenderTheta Gen:NN.ZedlaF.36802.gu8@aCc3KUhb
VirIT Trojan.Win32.OLG.BMQB
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Farfli.VA
APEX Malicious
TrendMicro-HouseCall BKDR_ZEGOST.SMT
ClamAV Win.Trojan.Magania-13517
Kaspersky Trojan-GameThief.Win32.Magania.uaoq
BitDefender Gen:Variant.Magania.13
NANO-Antivirus Trojan.Win32.Magania.eaaac
Avast Win32:Farfli-AX [Trj]
Tencent backdoor.win32.gh0st.ay
Emsisoft Gen:Variant.Magania.13 (B)
F-Secure Trojan.TR/Farfli.qnam
VIPRE Gen:Variant.Magania.13
TrendMicro BKDR_ZEGOST.SMT
FireEye Generic.mg.966775e338a80367
Sophos Troj/Farfli-Gen
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
Jiangmin Backdoor/IRCBot.qan
Google Detected
Avira TR/Farfli.qnam
Varist W32/OnlineGames.GR.gen!Eldorado
Antiy-AVL Trojan[GameThief]/Win32.Magania
Kingsoft malware.kb.a.1000
Microsoft TrojanDropper:Win32/CryptInject.BH!MTB
Xcitium TrojWare.Win32.Magania.~AAD@f80tc
Arcabit Trojan.Magania.13
ZoneAlarm Trojan-GameThief.Win32.Magania.uaoq
GData Win32.Trojan.PSE.1EPJP08
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.OnlineGameHack.R3364
VBA32 BScope.TrojanPSW.Gamania
ALYac Gen:Variant.Magania.13
TACHYON Trojan/W32.Agent.104960.JA
Cylance unsafe
Panda Trj/Genetic.gen
Rising Backdoor.Farfli!1.9908 (CLASSIC)
Yandex Trojan.PWS.Magania!Jetg4UfJFK4
Ikarus Trojan-GameThief.Win32.Magania
MaxSecure Trojan.Malware.2518776.susgen
Fortinet W32/Farfli.AIL!tr
AVG Win32:Farfli-AX [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Farfli.VA

How to remove TrojanDropper:Win32/CryptInject.BH!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago