Trojan

Trojan:Win32/AutoitInject.BK!MTB (file analysis)

Malware Removal

The Trojan:Win32/AutoitInject.BK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AutoitInject.BK!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/AutoitInject.BK!MTB?


File Info:

crc32: 9F79158F
md5: f740927dd70b9818939d1d19f3860b0e
name: F740927DD70B9818939D1D19F3860B0E.mlw
sha1: 12ced3422c532a16822511219afd630335dd4e99
sha256: 2466b0d75b3a043f2b0f341e7eb9a67612b230228543473dfd7a663338f0688e
sha512: 3f9294bdcc281f4380d0f403c47b460ed84e996ce61fedf1d17817adeb0966532809f3f9d4a8171f35b3353cddf33b0eb0f2b74e2b109db24ee3a958b8b1374d
ssdeep: 12288:bXe9PPlowWX0t6mOQwg1Qd15CcYk0We1trlfi6HA7nu9Ffd4:ihloDX0XOf4JfieA6V4
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/AutoitInject.BK!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (W)
Cybereasonmalicious.22c532
CyrenW32/Autoit.TO.gen!Eldorado
ESET-NOD32a variant of Win32/TrojanDropper.Autoit.VW
APEXMalicious
AvastFileRepMalware
KasperskyBackdoor.Win32.Androm.utlp
BitDefenderTrojan.GenericKD.37518581
MicroWorld-eScanTrojan.GenericKD.37518581
Ad-AwareTrojan.GenericKD.37518581
SophosMal/Generic-R
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.hc
FireEyeGeneric.mg.f740927dd70b9818
EmsisoftTrojan.GenericKD.37518581 (B)
WebrootW32.Trojan.Gen
AviraTR/AD.LokiBot.wrdcy
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/AutoitInject.BK!MTB
GDataWin32.Trojan.PSE.JCXCHA
AhnLab-V3Trojan/Win.Generic.C4621323
McAfeeArtemis!F740927DD70B
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.AutoIt
IkarusTrojan.Inject
FortinetAutoIt/Agent.DCCC!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan:Win32/AutoitInject.BK!MTB?

Trojan:Win32/AutoitInject.BK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment