Malware

Win32/Injector.MTH removal tips

Malware Removal

The Win32/Injector.MTH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.MTH virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Injector.MTH?


File Info:

name: 6F98EE6B211B90003ED3.mlw
path: /opt/CAPEv2/storage/binaries/656a3c926ba4c2cd44b4cc4189e69e398959392b5060d4f87bbd7b7e45f59bc8
crc32: 8AAB1051
md5: 6f98ee6b211b90003ed333a8a669be33
sha1: e8b9f4beb3cb792c5a07c38430d26fdafdb42473
sha256: 656a3c926ba4c2cd44b4cc4189e69e398959392b5060d4f87bbd7b7e45f59bc8
sha512: 846395e21c77822777f237463668573bc6fda3f15ab6eecfa6e832905ec5dc1cae1b2797a3b53e0497712ab213e52f318d58c6685d12f9428440bac04c18b8e8
ssdeep: 1536:vUsHXJnoTPNB5xkBCYB5bbfle4UcXT9+jHshXh66sBDgaf8Dk/NOYi2detAuLSpw:vUiUB5Khbbde68yh9af8D6jze2uGp47
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EE3F11AB492C033C45654B3506EC5D06FBFBB111714A187BF6582AFAF702E09A3D3AA
sha3_384: 2b50facc483048fc6715e4c9213b256b467bff93258289648364a24d612dba0bf1354f8f29ef8a0febcf73c0dc984f7b
ep_bytes: e8a6180000e978feffff8bff558bec81
timestamp: 2012-01-04 02:59:47

Version Info:

0: [No Data]

Win32/Injector.MTH also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.kYLC
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Conjar.6
ClamAVWin.Trojan.Slenfbot-597
FireEyeGeneric.mg.6f98ee6b211b9000
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeGenericRXCJ-ZN!6F98EE6B211B
CylanceUnsafe
VIPREGen:Heur.Conjar.6
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056ffde1 )
AlibabaTrojan:Win32/Buzus.7df90f41
K7GWTrojan ( 0056ffde1 )
Cybereasonmalicious.b211b9
CyrenW32/Slenfbot.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.MTH
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Buzus.ocry
BitDefenderGen:Heur.Conjar.6
NANO-AntivirusTrojan.Win32.Buzus.crafyx
SUPERAntiSpywareTrojan.Agent/Gen-TmpBot
AvastWin32:Kolab-RE [Trj]
TencentMalware.Win32.Gencirc.10b68ffb
Ad-AwareGen:Heur.Conjar.6
EmsisoftGen:Heur.Conjar.6 (B)
ComodoTrojWare.Win32.Injector.ZRA@54s8j9
DrWebBackDoor.IRC.Bot.1402
ZillyaTrojan.Jorik.Win32.44897
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Zbot-FI
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.Snea.A
JiangminTrojan/Jorik.aeuh
WebrootW32.Malware.Gen
AviraBDS/IRCBot.jokrj
Antiy-AVLTrojan/Generic.ASMalwS.426
ArcabitTrojan.Conjar.6
MicrosoftTrojan:Win32/Bagsu!rfn
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R18646
VBA32Trojan.Slenfbot
ALYacGen:Heur.Conjar.6
MAXmalware (ai score=100)
RisingWorm.Slenfbot!8.90A (TFE:5:L17eKULf2MK)
IkarusWorm.Win32.Slenfbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.MSD!tr
BitDefenderThetaGen:NN.ZexaF.34682.iqW@a8O3U7bG
AVGWin32:Kolab-RE [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Injector.MTH?

Win32/Injector.MTH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment