Trojan

About “Trojan:Win32/AutoitInject.GPAA!MTB” infection

Malware Removal

The Trojan:Win32/AutoitInject.GPAA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AutoitInject.GPAA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system

How to determine Trojan:Win32/AutoitInject.GPAA!MTB?


File Info:

name: C240C65E90722D13352D.mlw
path: /opt/CAPEv2/storage/binaries/a6024abce72458823d298b45124859fc03e07127ceb9c43c109b80049903da2a
crc32: 018F2AB5
md5: c240c65e90722d13352d1ed0819b6d7a
sha1: 369d119b41b11e0e443771df9572099da670940d
sha256: a6024abce72458823d298b45124859fc03e07127ceb9c43c109b80049903da2a
sha512: 494652fe95c256d5483af7f6fea47d19b318f92a03e99934f88c4af5aea38f97810f7112b7b927019e3a05d9eca207f8ba2b29a451f0032a5796638e615a942b
ssdeep: 12288:fqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaDTi:fqDEvCTbMWu7rQYlBQcBiT6rprG8aXi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: ef6104247c68947fda8544421b415839bbf9696ac12ee21420b4b6ae7b18645a790f8a0cc00c1152d00095d30ba29e28
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-02-26 17:51:58

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/AutoitInject.GPAA!MTB also known as:

MicroWorld-eScanTrojan.AIT.Agent.AX
FireEyeGeneric.mg.c240c65e90722d13
SkyhighBehavesLike.Win32.Genericuh.ch
ALYacTrojan.AIT.Agent.AX
MalwarebytesGeneric.Malware/Suspicious
SangforVirus.Win32.Save.a
AlibabaTrojan:Win32/AutoitInject.8673289a
ArcabitTrojan.AIT.Agent.AX
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Autoit.OPU
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.AIT.Agent.AX
AvastFileRepMalware [Misc]
EmsisoftTrojan.AIT.Agent.AX (B)
VIPRETrojan.AIT.Agent.AX
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Script.awbz
GoogleDetected
KingsoftWin32.Troj.Unknown.a
MicrosoftTrojan:Win32/AutoitInject.GPAA!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.AIT.Agent.AX
VaristW32/AutoIt.XQ.gen!Eldorado
McAfeeArtemis!C240C65E9072
MAXmalware (ai score=88)
Cylanceunsafe
RisingTrojan.Agent/Autoit!1.F5AC (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Wacatac.B!tr
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/AutoitInject.GPAA!MTB?

Trojan:Win32/AutoitInject.GPAA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment