Trojan

Trojan:Win32/AutoitInject.BI!MTB removal tips

Malware Removal

The Trojan:Win32/AutoitInject.BI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AutoitInject.BI!MTB virus can do?

  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/AutoitInject.BI!MTB?


File Info:

crc32: BE749B85
md5: 557b4eeb7eee50e62a0268b0a9897ea9
name: newtrt.exe
sha1: 51ed431206f965a28134d6cd0f27fc19e1f240ef
sha256: 4e81942096c2af929e31cfb436894d2ecfd34b37c430160b4bc1a09fd0b217a1
sha512: 97bc6d1e8f04dd008e63c9ab9c33aff0090268e95eb5d2f65221f7cde21de616294449edc28f38ab2b221b4eb55b9464da3fc994fb3f202694debe5255ac6788
ssdeep: 24576:8NA3R5drXIvJfmbB9FuXFPj5i2CzqdqSnfdtwmhZu1h6LId7nf1RMMaReV5BHFA5:95IxfmbB/u1rzCzlSnfnRhY1h6LIdzfS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/AutoitInject.BI!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.41613674
FireEyeGeneric.mg.557b4eeb7eee50e6
McAfeeArtemis!557B4EEB7EEE
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.41613674
K7GWTrojan ( 005559bd1 )
K7AntiVirusTrojan ( 005559bd1 )
Invinceaheuristic
SymantecTrojan.Dropper!g3
APEXMalicious
AvastINI:Agent-AC [Trj]
ClamAVWin.Malware.Autoit-7191971-0
GDataTrojan.GenericKD.41613674
KasperskyTrojan-Spy.Win32.AveMaria.btn
AlibabaTrojan:Win32/Starter.ali2000005
NANO-AntivirusTrojan.Win32.AveMaria.fwjwjw
RisingTrojan.Pack-RAR!1.BB61 (CLASSIC)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.41613674 (B)
ComodoMalware@#1rwxciks5isvv
F-SecureTrojan.TR/Dropper.Gen
SophosMal/MalitRar-I
CyrenW32/Trojan.MQTJ-5716
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen
ArcabitTrojan.Generic.D27AF96A
ZoneAlarmTrojan-Spy.Win32.AveMaria.btn
MicrosoftTrojan:Win32/AutoitInject.BI!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R286428
ALYacTrojan.GenericKD.41613674
Ad-AwareTrojan.GenericKD.41613674
MalwarebytesTrojan.MalPack.AISFX.Generic
PandaTrj/CI.A
ZonerProbably Heur.RARAutorun
ESET-NOD32VBS/Runner.NHT
TencentWin32.Trojan-spy.Avemaria.Svhr
IkarusTrojan.Agent
FortinetW32/Runner.NHT!tr
AVGINI:Agent-AC [Trj]
Cybereasonmalicious.206f96
Paloaltogeneric.ml
Qihoo-360HEUR/QVM06.3.65E7.Malware.Gen

How to remove Trojan:Win32/AutoitInject.BI!MTB?

Trojan:Win32/AutoitInject.BI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment