Trojan

Trojan:Win32/AutoitInject.GPAA!MTB removal

Malware Removal

The Trojan:Win32/AutoitInject.GPAA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AutoitInject.GPAA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/AutoitInject.GPAA!MTB?


File Info:

name: 63063F4B16C985FF9208.mlw
path: /opt/CAPEv2/storage/binaries/a98ffd10d479fcab20e1db76a1291741e817fc39bea2220b6ec0006d74df8b39
crc32: CD19401D
md5: 63063f4b16c985ff9208131ed5b18515
sha1: 7b13525a0c301e9e506a2b13e22241ee7978095e
sha256: a98ffd10d479fcab20e1db76a1291741e817fc39bea2220b6ec0006d74df8b39
sha512: aac9e64da5816e75c2db15d0100826f70d6a2330cf80605781d75cc7d9a8e9ea9e5092fec7554ae57074c2fb692ff7f67949cc86682a60574e76021f534f5ccc
ssdeep: 12288:PqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgawTZ:PqDEvCTbMWu7rQYlBQcBiT6rprG8aIZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5159E0273D1C062FF9B92334B5AF6515BBC69260123E62F13981DB9BE701B1563E7A3
sha3_384: c78678f902998a89ddb17117f61dbc77fdebe19f753f5463c15b06f7af74570aa945b14505c3f64fbcb0d32e17b57959
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-02-24 21:47:40

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/AutoitInject.GPAA!MTB also known as:

MicroWorld-eScanTrojan.AIT.Agent.AX
FireEyeGeneric.mg.63063f4b16c985ff
SkyhighBehavesLike.Win32.Genericuh.ch
McAfeeArtemis!63063F4B16C9
Cylanceunsafe
SangforVirus.Win32.Save.a
AlibabaTrojan:Win32/AutoitInject.8673289a
Cybereasonmalicious.a0c301
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Autoit.OPU
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.AIT.Agent.AX
AvastFileRepMalware [Misc]
EmsisoftTrojan.AIT.Agent.AX (B)
VIPRETrojan.AIT.Agent.AX
SophosMal/Generic-S
GDataTrojan.AIT.Agent.AX
JiangminTrojan.Script.awbz
GoogleDetected
VaristW32/AutoIt.XQ.gen!Eldorado
KingsoftWin32.Troj.Unknown.a
ArcabitTrojan.AIT.Agent.AX
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/AutoitInject.GPAA!MTB
CynetMalicious (score: 100)
ALYacTrojan.AIT.Agent.AX
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent/Autoit!1.F5AC (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Wacatac.B!tr
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/AutoitInject.GPAA!MTB?

Trojan:Win32/AutoitInject.GPAA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment