Categories: Malware

Win32/Injector.MTH removal tips

The Win32/Injector.MTH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.MTH virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Win32/Injector.MTH?


File Info:

name: 6F98EE6B211B90003ED3.mlwpath: /opt/CAPEv2/storage/binaries/656a3c926ba4c2cd44b4cc4189e69e398959392b5060d4f87bbd7b7e45f59bc8crc32: 8AAB1051md5: 6f98ee6b211b90003ed333a8a669be33sha1: e8b9f4beb3cb792c5a07c38430d26fdafdb42473sha256: 656a3c926ba4c2cd44b4cc4189e69e398959392b5060d4f87bbd7b7e45f59bc8sha512: 846395e21c77822777f237463668573bc6fda3f15ab6eecfa6e832905ec5dc1cae1b2797a3b53e0497712ab213e52f318d58c6685d12f9428440bac04c18b8e8ssdeep: 1536:vUsHXJnoTPNB5xkBCYB5bbfle4UcXT9+jHshXh66sBDgaf8Dk/NOYi2detAuLSpw:vUiUB5Khbbde68yh9af8D6jze2uGp47type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12EE3F11AB492C033C45654B3506EC5D06FBFBB111714A187BF6582AFAF702E09A3D3AAsha3_384: 2b50facc483048fc6715e4c9213b256b467bff93258289648364a24d612dba0bf1354f8f29ef8a0febcf73c0dc984f7bep_bytes: e8a6180000e978feffff8bff558bec81timestamp: 2012-01-04 02:59:47

Version Info:

0: [No Data]

Win32/Injector.MTH also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.kYLC
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Conjar.6
ClamAV Win.Trojan.Slenfbot-597
FireEye Generic.mg.6f98ee6b211b9000
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee GenericRXCJ-ZN!6F98EE6B211B
Cylance Unsafe
VIPRE Gen:Heur.Conjar.6
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056ffde1 )
Alibaba Trojan:Win32/Buzus.7df90f41
K7GW Trojan ( 0056ffde1 )
Cybereason malicious.b211b9
Cyren W32/Slenfbot.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.MTH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Buzus.ocry
BitDefender Gen:Heur.Conjar.6
NANO-Antivirus Trojan.Win32.Buzus.crafyx
SUPERAntiSpyware Trojan.Agent/Gen-TmpBot
Avast Win32:Kolab-RE [Trj]
Tencent Malware.Win32.Gencirc.10b68ffb
Ad-Aware Gen:Heur.Conjar.6
Emsisoft Gen:Heur.Conjar.6 (B)
Comodo TrojWare.Win32.Injector.ZRA@54s8j9
DrWeb BackDoor.IRC.Bot.1402
Zillya Trojan.Jorik.Win32.44897
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/Zbot-FI
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.Snea.A
Jiangmin Trojan/Jorik.aeuh
Webroot W32.Malware.Gen
Avira BDS/IRCBot.jokrj
Antiy-AVL Trojan/Generic.ASMalwS.426
Arcabit Trojan.Conjar.6
Microsoft Trojan:Win32/Bagsu!rfn
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R18646
VBA32 Trojan.Slenfbot
ALYac Gen:Heur.Conjar.6
MAX malware (ai score=100)
Rising Worm.Slenfbot!8.90A (TFE:5:L17eKULf2MK)
Ikarus Worm.Win32.Slenfbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.MSD!tr
BitDefenderTheta Gen:NN.ZexaF.34682.iqW@a8O3U7bG
AVG Win32:Kolab-RE [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/Injector.MTH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Sdbot.E6D5958D removal guide

The Generic.Sdbot.E6D5958D is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Malware.AI.1318074156 malicious file

The Malware.AI.1318074156 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Troj/Agent-BGOG removal instruction

The Troj/Agent-BGOG is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago

How to remove “Win32/Patched.NKV”?

The Win32/Patched.NKV is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago

Win32:Cycbot-HY [Trj] (file analysis)

The Win32:Cycbot-HY [Trj] is considered dangerous by lots of security experts. When this infection is…

48 mins ago

Malware.AI.4189161535 removal

The Malware.AI.4189161535 is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago