Trojan

Trojan-Dropper.Win32.Autit.mxv malicious file

Malware Removal

The Trojan-Dropper.Win32.Autit.mxv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Autit.mxv virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Trojan-Dropper.Win32.Autit.mxv?


File Info:

crc32: C84E1F38
md5: ce41bfac167439d833eb33f779597d14
name: newyasuces.exe
sha1: 794db0c4728de0276b53d1140d4e53443d3975d4
sha256: ea280c8f6914bffc067cb0990f14506aeaad27a26343b992b3742ef280730d9f
sha512: b24fe771b0a50a9fad02f62056564811746c25c92e0c4ea6f24cac4ff901d516f8daba7e7bdc10703e3591c38e3e3b562e96ca82ca49fb9d35401a40fc342a5e
ssdeep: 49152:gI0c++OCvkGsUWaFHadzMQViLoS23GQY:tB3vkJU/QsLTVQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: VsGraphicsDesktopEngine
CompanyName: netcfg
ProductName: runexehelper
ProductVersion: 737, 49, 24, 683
FileDescription: PING
OriginalFilename: credwiz.exe
Translation: 0x0000 0x04b0

Trojan-Dropper.Win32.Autit.mxv also known as:

MicroWorld-eScanTrojan.GenericKD.32901926
FireEyeTrojan.GenericKD.32901926
ALYacSpyware.AgentTesla
MalwarebytesTrojan.MalPack.AutoIt
SangforMalware
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.GenericKD.32901926
K7GWTrojan ( 700000111 )
Cybereasonmalicious.4728de
SymantecPacked.Generic.548
APEXMalicious
GDataTrojan.GenericKD.32901926
KasperskyTrojan-Dropper.Win32.Autit.mxv
RisingTrojan.Obfus/Autoit!1.C045 (CLASSIC)
Ad-AwareTrojan.GenericKD.32901926
EmsisoftTrojan.GenericKD.32901926 (B)
F-SecureTrojan.TR/Autoit.arvxi
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
Trapminemalicious.high.ml.score
IkarusTrojan.Autoit
WebrootW32.Trojan.Gen
AviraTR/Autoit.arvxi
MAXmalware (ai score=81)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F60B26
ZoneAlarmTrojan-Dropper.Win32.Autit.mxv
MicrosoftTrojan:Win32/Predator.BC!MTB
AhnLab-V3Trojan/Win32.AutoInj.R279467
McAfeeArtemis!CE41BFAC1674
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Injector.Autoit.EUU
TrendMicro-HouseCallTROJ_GEN.R011C0DA420
FortinetAutoIt/Injector.ESJ!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360HEUR/QVM10.1.586B.Malware.Gen

How to remove Trojan-Dropper.Win32.Autit.mxv?

Trojan-Dropper.Win32.Autit.mxv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment