Trojan

About “Trojan:Win32/AutoitInject.RE!MTB” infection

Malware Removal

The Trojan:Win32/AutoitInject.RE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AutoitInject.RE!MTB virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/AutoitInject.RE!MTB?


File Info:

name: 42C7A068B280228F838C.mlw
path: /opt/CAPEv2/storage/binaries/ebdbd685592c02af832d126e4083045667c8a9ee48b64636c7d3ceec9e0b5d37
crc32: C44D8A6F
md5: 42c7a068b280228f838c57364806c647
sha1: f942a5fadcf697653fcb939935fb640e994efa29
sha256: ebdbd685592c02af832d126e4083045667c8a9ee48b64636c7d3ceec9e0b5d37
sha512: d6645502be6044f1b9f6159202fe2e8e481f6c3d3ae11090b150fef3248cf82259972763ae95eceb005827c8a9a1751996d0b74cc26088cbcd2d9dff9575f8aa
ssdeep: 24576:Gu6J33O0c+JY5UZ+XC0kGsoTac255vkq9O:Iu0c++OCvkGsEac2zC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10145AE12B3CD8360CF675633BE2A6B152E7B7C651930F45B1F883D39AB721A1122D663
sha3_384: f122856de6c65e814015f5d7e7bdad447bfa53a853c4b4cf0fbd1ed8b3b062e08c5ea516807ae3b6754bb9989e37c1b0
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-15 07:59:40

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/AutoitInject.RE!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.70712557
FireEyeGeneric.mg.42c7a068b280228f
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.th
ALYacTrojan.GenericKD.70712557
Cylanceunsafe
VIPRETrojan.GenericKD.70712557
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.adcf69
ArcabitTrojan.Generic.D436FCED
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.70712557
AvastAutoIt:Injector-JF [Trj]
SophosTroj/AutoIt-CLG
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.452
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.70712557 (B)
IkarusTrojan.Win32.Autoit
WebrootW32.Malware.gen
GoogleDetected
AviraDR/AutoIt.Gen8
Antiy-AVLTrojan[Packed]/Win32.Autoit
MicrosoftTrojan:Win32/AutoitInject.RE!MTB
ZoneAlarmVHO:Trojan.Win32.Autoit.gen
GDataTrojan.GenericKD.70712557
VaristW32/AutoIt.QF.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
McAfeeTrojan-AitInject.aq
MAXmalware (ai score=84)
VBA32Trojan.Autoit
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
BitDefenderThetaAI:Packer.39DE3CF819
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/AutoitInject.RE!MTB?

Trojan:Win32/AutoitInject.RE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment