Trojan

Trojan.Autoit (file analysis)

Malware Removal

The Trojan.Autoit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.Autoit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Autoit?


File Info:

crc32: 54542F6D
md5: f0a7a1ef68bf80596ec2048e4740cde2
name: bupx.exe
sha1: 31ea4c2649c0f7d6ac86e277aee377a149df38b0
sha256: 3a7e74024c233663dc9b627117a4df291f5a413cc829b5282f090941254365ee
sha512: 324510cffabe2dc6a26dc7f52c645bff2946fe0de70c04204af1d7f575833562bc352a3a87b7c3048247c4e777c0b0c094d95b1843a6d31f02dcc415cd7f0eea
ssdeep: 24576:cCdxte/80jYLT3U1jfsWalLT5gu0aDzQ:dw80cTsjkWalLT6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan.Autoit also known as:

MicroWorld-eScanAIT:Trojan.Agent.EFKN
FireEyeGeneric.mg.f0a7a1ef68bf8059
CAT-QuickHealTrojan.Autoit
McAfeeArtemis!F0A7A1EF68BF
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0055996f1 )
BitDefenderAIT:Trojan.Agent.EFKN
K7GWTrojan ( 0055996f1 )
Cybereasonmalicious.649c0f
TrendMicroTROJ_GEN.R002C0PKB19
BitDefenderThetaGen:NN.ZexaCO3.32250.fvW@aqSg@2ci
SymantecPacked.Generic.548
ESET-NOD32a variant of Win32/Injector.Autoit.EKQ
APEXMalicious
AvastAutoIt:Injector-JE [Trj]
GDataAIT:Trojan.Agent.EFKN
KasperskyHEUR:Trojan.Win32.AutoIt.gen
AlibabaTrojan:Win32/Autoit.67523518
NANO-AntivirusTrojan.Win32.AutoIt.ghgsmh
AegisLabTrojan.Win32.AutoIt.4!c
RisingTrojan.Obfus/Autoit!1.BD7E (CLASSIC)
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#1dk2fbyhakacj
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.625
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.tc
EmsisoftAIT:Trojan.Agent.EFKN (B)
SentinelOneDFI – Malicious PE
AviraDR/AutoIt.Gen8
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Autoit.Execute.a
MicrosoftTrojan:Win32/Tiggre!rfn
AhnLab-V3Malware/Win32.Generic.R294758
ZoneAlarmHEUR:Trojan.Win32.AutoIt.gen
VBA32Trojan.Autoit
ALYacTrojan.Agent.Wacatac
Ad-AwareAIT:Trojan.Agent.EFKN
MalwarebytesTrojan.MalPack.AutoIt
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PKB19
IkarusTrojan.Autoit
FortinetAutoIt/Injector.EKY!tr
AVGAutoIt:Injector-JE [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.a43

How to remove Trojan.Autoit?

Trojan.Autoit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment