Trojan

Trojan:Win32/CryptInject.BG!MTB malicious file

Malware Removal

The Trojan:Win32/CryptInject.BG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.BG!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to execute a powershell command with suspicious parameter/s
  • A process created a hidden window
  • Unconventionial language used in binary resources: Hindi
  • A scripting utility was executed
  • Attempts to stop active services

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/CryptInject.BG!MTB?


File Info:

crc32: 201A85AD
md5: c673bd9b511e4977ab83c350ab5374bd
name: C673BD9B511E4977AB83C350AB5374BD.mlw
sha1: 03613889cbf9be69c45aca8c18f6a8135e032080
sha256: c0e34a5eab066f997a700a82c517e2846d14c73f757f10d6829d9d6c32d2cead
sha512: aebe6f1be92472cc93aca32db66200720da7ec1090d45e1a28124380933193aedcb3d08e3dbff6ab8287444f39ce0f0a57199a94d7dc2a401bf8770a79897651
ssdeep: 6144:wCs7mX/xzWXNznK2onZ77QEgpYA8H12T0f9G908obYy:+7YMXln2oF8HQh0j
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019, kilgiulg
InternalName: osfdbsvf.isi
ProductVersion: 51.9.1
FileVersionStart: 1.0.58.4

Trojan:Win32/CryptInject.BG!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005571391 )
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Stop.MP4
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1131152
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/CryptInject.d76696ea
K7GWTrojan ( 005571391 )
Cybereasonmalicious.b511e4
CyrenW32/Kryptik.ADF.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GWCX
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Kryptik.fzkhil
MicroWorld-eScanTrojan.Brsecmon.1
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-R + Mal/GandCrab-G
ComodoMalware@#3i24jhcavdhgg
BitDefenderThetaGen:NN.ZexaF.34236.xy0@auQ43onG
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
FireEyeGeneric.mg.c673bd9b511e4977
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.frjsn
AviraHEUR/AGEN.1136692
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2C53062
MicrosoftTrojan:Win32/CryptInject.BG!MTB
ArcabitTrojan.Brsecmon.1
GDataTrojan.Brsecmon.1
AhnLab-V3Win-Trojan/MalPe32.Suspicious.X2023
Acronissuspicious
McAfeeGenericRXIN-EA!C673BD9B511E
MAXmalware (ai score=81)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Kryptik!1.BC26 (CLASSIC)
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.74545044.susgen
FortinetW32/Kryptik.GWIV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/CryptInject.BG!MTB?

Trojan:Win32/CryptInject.BG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment