Malware

Troj/AutoIt-CPM removal tips

Malware Removal

The Troj/AutoIt-CPM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/AutoIt-CPM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/AutoIt-CPM?


File Info:

name: 1A98439FA03D24CB91AF.mlw
path: /opt/CAPEv2/storage/binaries/3df50c255846fb6d87d7725681564c79baf58a2d291678cf98a2168072d8fc2f
crc32: DB3DD2C7
md5: 1a98439fa03d24cb91af5c1d5ae4c5ac
sha1: 7f4f8cfb4207f69e9fcce554fd0cd8325073872e
sha256: 3df50c255846fb6d87d7725681564c79baf58a2d291678cf98a2168072d8fc2f
sha512: 395a4c984c84640478a9311d5be49f42643d41b37318620aac1f034ff01d1e2810c9ac43321575f9e252c4efd7acf17b3b678981a991cdc2e785388abd102d7e
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5L:gh+ZkldoPK8YaKGL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB158C0273D1C036FFAB92739B6AB24556BC79254133852F13982DB9BD701B2263E763
sha3_384: bc65ec9fdf14eede8aec50b7ae4051243eaa56c34a219b5694444e9e6c99b6314689fd4040d23774cf8f803bf0c82361
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

Troj/AutoIt-CPM also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.4!c
MicroWorld-eScanTrojan.GenericKD.67056032
ALYacTrojan.GenericKD.67056032
Cylanceunsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
Cybereasonmalicious.fa03d2
BitDefenderThetaAI:Packer.44866B6B18
VirITTrojan.Win32.AutoIT.BQK
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
AlibabaTrojan:Win32/AutoitCrypt.180
NANO-AntivirusTrojan.Script.Agent.jpixbz
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
F-SecureTrojan.TR/AD.AtomicRat.BF
DrWebTrojan.AutoIt.385
SophosTroj/AutoIt-CPM
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraTR/AD.AtomicRat.BF
Antiy-AVLTrojan[Injector]/Win32.Autoit
ArcabitTrojan.Generic.D3FF31A0
VaristW32/Autoit.WV.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Trojan.AutoIt
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentTrojan.Win32.Autoit.404624
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/AutInject

How to remove Troj/AutoIt-CPM?

Troj/AutoIt-CPM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment