Trojan

Trojan:AutoIt/Inject.V!MTB removal tips

Malware Removal

The Trojan:AutoIt/Inject.V!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:AutoIt/Inject.V!MTB virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:AutoIt/Inject.V!MTB?


File Info:

name: 35B683294C49A716E07D.mlw
path: /opt/CAPEv2/storage/binaries/6211cdc83414d08bc0940921dadae20192d9972f9979fe2d2890b70697680b2d
crc32: A2F6C295
md5: 35b683294c49a716e07dc192fad338fd
sha1: 1e87a7b0c01c33c5fd0579d633ebe3c27b530739
sha256: 6211cdc83414d08bc0940921dadae20192d9972f9979fe2d2890b70697680b2d
sha512: c4a5fcc7f0a87f6a08ffc7c942f820cfe4a5153755677e4ec4fa671ff856db40ba2f2d4bd9cbde3b9c2aaf9fd6e4aa11475c2b248f003a78e47ad76f41e9303c
ssdeep: 24576:Wu6J33O0c+JY5UZ+XC0kGsoTacbl6u2iC:4u0c++OCvkGsEacJ67r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137158D22B3DDC360CB669173BF69B3056EBB7C650630B85B2F980D3DA960171162D7A3
sha3_384: 34ff9bf7da5c31a653bae2c19b779ec98b0f8829c45cd8d1ab23dfde248c1399158597886667361a269ccf51df805695
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-14 14:55:21

Version Info:

Translation: 0x0809 0x04b0

Trojan:AutoIt/Inject.V!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.4!c
tehtrisGeneric.Malware
DrWebTrojan.AutoIt.426
MicroWorld-eScanTrojan.AutoIt.Agent.VQ
FireEyeGeneric.mg.35b683294c49a716
CAT-QuickHealTrojan.AutoIT.Injector.A
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/AutoitCrypt.180
K7GWTrojan ( 0055dc781 )
K7AntiVirusTrojan ( 0055dc781 )
BitDefenderThetaAI:Packer.39DE3CF819
CyrenW32/AutoIt.QF.gen!Eldorado
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Autoit.gen
BitDefenderTrojan.AutoIt.Agent.VQ
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Agent.hfw
SophosTroj/AutoIt-CLG
F-SecureDropper.DR/AutoIt.Gen8
VIPRETrojan.AutoIt.Agent.VQ
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.ch
Trapminesuspicious.low.ml.score
EmsisoftTrojan.AutoIt.Agent.VQ (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.AutoIt.Agent.VQ
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Autoit.ShellCode.a
ArcabitTrojan.AutoIt.Agent.VQ
ZoneAlarmUDS:Trojan.Win32.Autoit.gen
MicrosoftTrojan:AutoIt/Inject.V!MTB
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Trojan.Autoit
ALYacTrojan.AutoIt.Agent.VQ
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:AutoIt/Inject.V!MTB?

Trojan:AutoIt/Inject.V!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment