Categories: Malware

Troj/AutoIt-DGJ (file analysis)

The Troj/AutoIt-DGJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/AutoIt-DGJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/AutoIt-DGJ?


File Info:

name: 9F673D73E82C57B3A918.mlwpath: /opt/CAPEv2/storage/binaries/5ed47a10ca45cff3a5f499337209e825bc06226844cea68c4d14afe57eba5930crc32: DA1E8F46md5: 9f673d73e82c57b3a9188042d00d111asha1: 43a7a57c50abd1735335ce3e8a240356e6a07392sha256: 5ed47a10ca45cff3a5f499337209e825bc06226844cea68c4d14afe57eba5930sha512: ed9a0b74b3b610ed695c84de2191a23b0b3f00ca6287a12665a33d93d56ac3662af816bc79df4b3dc08e6ceae0dfc861390da4e9be861e62b6cbdfcfba524adessdeep: 24576:oAHnh+eWsN3skA4RV1Hom2KXMmHaUuOMpsf7uGZH5:vh+ZkldoPK8YaU/Mpsf7ztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A035AD0273D2C036FFAB92739B6AF60156BD79254133852F13981DB9BD701B2263E663sha3_384: cad5a39d577fe2566ea5c1fe75838b2ae21c4ad8ea486db76377c1f8e967edf6e0b4d24180daa02cf967e03664209f02ep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2024-04-10 16:23:03

Version Info:

FileVersion: 0.8.4.9Translation: 0x0809 0x04b0

Troj/AutoIt-DGJ also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.AutoIt.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.72312833
FireEye Trojan.GenericKD.72312833
Skyhigh BehavesLike.Win32.Injector.tc
McAfee Artemis!9F673D73E82C
Cylance unsafe
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005b41221 )
K7GW Trojan ( 005b41221 )
VirIT Trojan.Win32.AutoIt_Heur.A
Symantec Trojan.Gen.MBT
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Alibaba Trojan:Win32/Injector.9d83ca92
Emsisoft Trojan.GenericKD.72312833 (B)
F-Secure Trojan.TR/AVI.Agent.iznrp
TrendMicro TrojanSpy.Win32.NEGASTEAL.YXEDKZ
Sophos Troj/AutoIt-DGJ
Ikarus Trojan.Autoit
Avira TR/AVI.Agent.iznrp
Kingsoft Win32.PSWTroj.Undef.a
Arcabit Trojan.Generic.D44F6801
Google Detected
VBA32 Trojan-Downloader.Autoit.gen
MAX malware (ai score=89)
Malwarebytes Backdoor.NetWiredRC.AutoIt.Generic
TrendMicro-HouseCall TrojanSpy.Win32.NEGASTEAL.YXEDKZ
Tencent Msil.Trojan-QQPass.QQRob.Jajl
Fortinet AutoIt/Injector.AAD!tr
alibabacloud Trojan[stealer]:Win/Agensla.xmk

How to remove Troj/AutoIt-DGJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago