Trojan

Trojan:Win32/AutoitInject.SS!MTB removal tips

Malware Removal

The Trojan:Win32/AutoitInject.SS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AutoitInject.SS!MTB virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

Related domains:

a.tmp.ninja
apps.identrust.com
crl.identrust.com

How to determine Trojan:Win32/AutoitInject.SS!MTB?


File Info:

crc32: 5A3EF5F0
md5: eb814d5380913babb458aea96c0d4ae8
name: EB814D5380913BABB458AEA96C0D4AE8.mlw
sha1: 6cf2f39ce7a283e5322a9a52a6a4002d1307f41f
sha256: 238eed13e028fd7316db1306510ac4aba9159fad5095caf124893aef89f7cbb3
sha512: 7f0d5f405a3b2f26974a1bee694b93fc77822426a8c2cf6cbfed8a9525da6277560dc50657fccefc9fec035ec879036567532f24b8a8bcb775ef61de3cd65b5b
ssdeep: 6144:x4XrK9PX7Fp6Gh2wWRGl0EDDf1PisZQ5rAGQwg1QtP1f4paaYlsdcaMJEdbI0Pz:iXe9PPlowWX0t6mOQwg1Qd15CcYk0We
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/AutoitInject.SS!MTB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan-Downloader ( 005819bf1 )
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.37506878
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan-Downloader ( 005819bf1 )
Cybereasonmalicious.ce7a28
CyrenW32/AutoIt.UX.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32Win32/TrojanDownloader.Autoit.PES
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Auzenpak.jm
BitDefenderTrojan.GenericKD.37506878
TencentMalware.Win32.Gencirc.10cecbe6
Ad-AwareTrojan.GenericKD.37506878
SophosMal/Generic-R
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.eb814d5380913bab
WebrootPua.Yukleyici
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/AutoitInject.SS!MTB
ZoneAlarmTrojan.Win32.Auzenpak.jm
GDataWin32.Trojan.PSE.JCXCHA
AhnLab-V3Trojan/Win.Generic.C4609845
McAfeeArtemis!EB814D538091
MAXmalware (ai score=87)
MalwarebytesMalware.AI.891801861
IkarusTrojan.Win32
FortinetAutoIt/Injector.BFC6!tr
AVGFileRepMalware

How to remove Trojan:Win32/AutoitInject.SS!MTB?

Trojan:Win32/AutoitInject.SS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment