Trojan

What is “TrojanDropper:Win32/CryptInject.BH!MTB”?

Malware Removal

The TrojanDropper:Win32/CryptInject.BH!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/CryptInject.BH!MTB virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDropper:Win32/CryptInject.BH!MTB?


File Info:

name: 12B6F12D167B01657852.mlw
path: /opt/CAPEv2/storage/binaries/d7f44897d1aafe3742b11caf5a386fa15aa0ce474420c48390395fc1e217ca3e
crc32: 5743B708
md5: 12b6f12d167b016578529dcbb44e0533
sha1: 3a62e019923ccbeac59187fbc2e0d5ddde79700b
sha256: d7f44897d1aafe3742b11caf5a386fa15aa0ce474420c48390395fc1e217ca3e
sha512: 5e73022e6fdcb89383fe9682edee93da9f7f03dbceaca5f28e7ec02dfba4315c7766c5783f6b4e0b21a90a63a3bd7780c43446a7b426bc2b8474ee6232584593
ssdeep: 3072:3cjYIOetgpJL9i55nLXaq5UI+Md0PU4PU4VLa1hsBwxObC9MVnD:MjYF4BmM5d08V4pMhswxaSM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184047D01F6C441F9E4A6153C18AA7B37DB3F7D208B2D8A83AB54FD650D32691BE26347
sha3_384: cb1737909f878c4570c66ee71d121e5b2d54e72c5f9bdc85046f9de6092ed68c1891c488ebc38150361fae322a53543b
ep_bytes: 558bec6aff6860714000683434400064
timestamp: 2011-06-23 09:16:48

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft (R) Developer Studio
FileVersion: 6.00.8168.2
InternalName: MSDEV
LegalCopyright: Copyright (C) Microsoft Corp. 1992-1997
OriginalFilename: MSDEV.EXE
ProductName: Microsoft (R) Visual Studio
ProductVersion: 6.00.8168.2
Translation: 0x0409 0x04b0

TrojanDropper:Win32/CryptInject.BH!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Magania.totZ
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.5725
MicroWorld-eScanGen:Variant.Graftor.51297
FireEyeGeneric.mg.12b6f12d167b0165
CAT-QuickHealBackdoor.Farfli.O
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGenericRXMG-IJ!12B6F12D167B
MalwarebytesMalware.AI.3765292188
VIPREGen:Variant.Graftor.51297
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 002849a01 )
AlibabaTrojan:Win32/Magania.d4915dd0
K7GWTrojan ( 002849a01 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.kq2@aaaYnRhj
VirITTrojan.Win32.OLG.BPJI
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Farfli.VA
APEXMalicious
ClamAVWin.Trojan.Gh0stRAT-6991620-0
KasperskyTrojan-GameThief.Win32.Magania.tzza
BitDefenderGen:Variant.Graftor.51297
NANO-AntivirusTrojan.Win32.Magania.hymxma
AvastWin32:Farfli-AX [Trj]
TencentBackdoor.Win32.Gh0st.f
EmsisoftGen:Variant.Graftor.51297 (B)
GoogleDetected
F-SecureTrojan.TR/Kazy.LO
ZillyaTrojan.Magania.Win32.39574
TrendMicroBKDR_ZEGOST.SMT
Trapminemalicious.high.ml.score
SophosTroj/Farfli-Gen
IkarusTrojan.Win32.Farfli
GDataWin32.Trojan.PSE.CGJLAQ
JiangminTrojan/PSW.Magania.axsc
WebrootW32.Malware.gen
VaristW32/OnlineGames.GR.gen!Eldorado
AviraTR/Kazy.LO
Antiy-AVLTrojan[GameThief]/Win32.Magania
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Farfli.LK@4pmigc
ArcabitTrojan.Graftor.DC861
ViRobotTrojan.Win32.A.PSW-Magania.46172
ZoneAlarmTrojan-GameThief.Win32.Magania.tzza
MicrosoftTrojanDropper:Win32/CryptInject.BH!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Agent.163840.AVY
ALYacGen:Variant.Graftor.51297
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Gamania
Cylanceunsafe
TrendMicro-HouseCallBKDR_ZEGOST.SMT
RisingTrojan.Win32.Fednu.fvb (CLASSIC)
YandexTrojan.Farfli!L+1PbfWiNn0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3203595.susgen
FortinetW32/CoinMiner.NJ!tr
AVGWin32:Farfli-AX [Trj]
Cybereasonmalicious.9923cc
DeepInstinctMALICIOUS

How to remove TrojanDropper:Win32/CryptInject.BH!MTB?

TrojanDropper:Win32/CryptInject.BH!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment