Trojan

Trojan:Win32/AutoitInject.RE!MTB removal

Malware Removal

The Trojan:Win32/AutoitInject.RE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AutoitInject.RE!MTB virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/AutoitInject.RE!MTB?


File Info:

name: 3B60D6E0D6468CEF7A1E.mlw
path: /opt/CAPEv2/storage/binaries/d3a28e4ac98a6905704719b5f8032b010bf2ef395ec7bb216ee70bc10a1c3afe
crc32: C2B70612
md5: 3b60d6e0d6468cef7a1e1f39dadfa186
sha1: 39f5114445b4c225f2f95f5b0244a2a041eaf558
sha256: d3a28e4ac98a6905704719b5f8032b010bf2ef395ec7bb216ee70bc10a1c3afe
sha512: ad0b95a53e112e39acb1d34bb0220c8afb323e9837651dd0194716ce4d4d383b58a16e6607b7eeed146018d117d58a4c4b5b6a003e3540f9254d7f362ea7adcd
ssdeep: 24576:Gu6J33O0c+JY5UZ+XC0kGsoTac255vkq9Z:Iu0c++OCvkGsEac2zt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D45AE12B3CD8360CF675633BE2A6B152E7B7C651930F45B1F883D396B721A1122D663
sha3_384: cbfdd75dbc76aa8a278536f34717c46499711ea8fd71f9d5518cf0506fae853b10212dc87822b8d7db9fb8983bca74dd
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-15 07:59:40

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/AutoitInject.RE!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.AutoIt.Agent.VQ
FireEyeGeneric.mg.3b60d6e0d6468cef
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.AutoIt.Agent.VQ
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.445b4c
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.AutoIt.Agent.VQ
AvastAutoIt:Injector-JF [Trj]
SophosTroj/AutoIt-CLG
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.452
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.AutoIt.Agent.VQ (B)
IkarusTrojan.Win32.Autoit
WebrootW32.Malware.gen
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
Antiy-AVLTrojan[Packed]/Win32.Autoit
MicrosoftTrojan:Win32/AutoitInject.RE!MTB
ArcabitTrojan.AutoIt.Agent.VQ
ZoneAlarmVHO:Trojan.Win32.Autoit.gen
GDataTrojan.AutoIt.Agent.VQ
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.39DE3CF819
MAXmalware (ai score=81)
VBA32Trojan.Autoit
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/AutoitInject.RE!MTB?

Trojan:Win32/AutoitInject.RE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment