Trojan

Trojan:Win32/CryptInject.BK!MTB removal tips

Malware Removal

The Trojan:Win32/CryptInject.BK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.BK!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Armenian
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Attempts to stop active services
  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/CryptInject.BK!MTB?


File Info:

crc32: F643F77A
md5: 67d2962b3de924f3860c86fb7800291b
name: 67D2962B3DE924F3860C86FB7800291B.mlw
sha1: cb690e40bfd90055504df1b2674b2b3bd9d2374a
sha256: 0d05f65081971c8c299227c3846d460675e2fad6362d59639ec00fb3fbeb598c
sha512: 12cfa2b648a8e9b2c48f515507b0c5d734715ffb5e88bafd3a3a350c7f9833e586adf53b06e8674d497b99d279137e3e08f1f025bb28b05293a9cdd6d0970517
ssdeep: 6144:jB+Cc+n+15CeJkp+8AEWGqYVOw33a7rFgOAu:jof1IQk8pEWIOw6mOA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sdnzsdj.opa
ProductVersionUp: 12.9.21.17

Trojan:Win32/CryptInject.BK!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005580891 )
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.28004
McAfeeGenericRXIR-LX!67D2962B3DE9
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Chapak.9c396fc8
K7GWTrojan ( 005580891 )
Cybereasonmalicious.b3de92
CyrenW32/Kryptik.AEQ.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GWNB
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Chapak.ehdk
BitDefenderGen:Heur.Mint.Titirez.wO0@3K@gvOdG
NANO-AntivirusTrojan.Win32.Encoder.galtdy
MicroWorld-eScanGen:Heur.Mint.Titirez.wO0@3K@gvOdG
TencentWin32.Trojan.Chapak.Wrgs
Ad-AwareGen:Heur.Mint.Titirez.wO0@3K@gvOdG
SophosMal/Generic-R + Mal/GandCrab-G
BitDefenderThetaGen:NN.ZexaF.34236.wO0@aK@gvOdG
McAfee-GW-EditionBehavesLike.Win32.Generic.fm
FireEyeGeneric.mg.67d2962b3de924f3
EmsisoftGen:Heur.Mint.Titirez.wO0@3K@gvOdG (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106346
eGambitUnsafe.AI_Score_80%
Antiy-AVLTrojan/Generic.ASMalwS.2C70046
MicrosoftTrojan:Win32/CryptInject.BK!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Mint.Titirez.wO0@3K@gvOdG
AhnLab-V3Trojan/Win32.MalPe.R291829
Acronissuspicious
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.91 (RDML:ZlJCde/6wD0XUehUuT9kMA)
IkarusTrojan.Krypt
FortinetW32/GenKryptik.DTDP!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/CryptInject.BK!MTB?

Trojan:Win32/CryptInject.BK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment