Trojan

Trojan:Win32/AutoitInject.RE!MTB malicious file

Malware Removal

The Trojan:Win32/AutoitInject.RE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AutoitInject.RE!MTB virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/AutoitInject.RE!MTB?


File Info:

name: 730B033538AE283E2535.mlw
path: /opt/CAPEv2/storage/binaries/cca5b1ce1aa84f079150101afb0d66edc77a8dea7d6ca512bfcafa8c87894f46
crc32: 13E8FAC9
md5: 730b033538ae283e25359ad6e81c6961
sha1: 04cd1d143ccce272c09af7c01be0e4fb471b9f57
sha256: cca5b1ce1aa84f079150101afb0d66edc77a8dea7d6ca512bfcafa8c87894f46
sha512: 144b3f99a946538e3dd6897b07ed84ce765a3110ff0d5ef4db5d9fc330c5edb69daeabbd01fa241ee9485304fbc6a9edb266ee00f6b417f0ad396c1a03deed6c
ssdeep: 24576:Gu6J33O0c+JY5UZ+XC0kGsoTac255vkq9v:Iu0c++OCvkGsEac2zr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16545AE12B3CD8360CF675633BE2A6B152E7B7C651930F45B1F883D39AB721A1122D663
sha3_384: 63907dfd64f54dbd0234d0b59ffb0cdc63f76c31e243e4a8ac379d373955004fd3ca7f08a3b1391fdb8e114a92a29065
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2019-05-15 07:59:40

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/AutoitInject.RE!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.70694066
CAT-QuickHealTrojan.AutoIT.Injector.A
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeTrojan-AitInject.aq
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.70694066
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055dc781 )
K7GWTrojan ( 0055dc781 )
Cybereasonmalicious.43ccce
ArcabitTrojan.Generic.D436B4B2
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.Autoit.NBC suspicious
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Autoit-10018187-0
KasperskyHEUR:Trojan.Win32.AutoIt.gen
BitDefenderTrojan.GenericKD.70694066
AvastAutoIt:Injector-JF [Trj]
EmsisoftTrojan.GenericKD.70694066 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.452
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
FireEyeGeneric.mg.730b033538ae283e
SophosTroj/AutoIt-CLG
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.gen
VaristW32/AutoIt.QF.gen!Eldorado
AviraDR/AutoIt.Gen8
MAXmalware (ai score=88)
Antiy-AVLTrojan[Packed]/Win32.Autoit
MicrosoftTrojan:Win32/AutoitInject.RE!MTB
ZoneAlarmHEUR:Trojan.Win32.Autoit.gen
GDataTrojan.GenericKD.70694066
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.39DE3CF819
VBA32Trojan.Autoit
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ESJ!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/AutoitInject.RE!MTB?

Trojan:Win32/AutoitInject.RE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment