Trojan

Trojan-Dropper.Win32.Autit.ncz malicious file

Malware Removal

The Trojan-Dropper.Win32.Autit.ncz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Autit.ncz virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • CAPE detected the NanoCore malware family
  • Collects information to fingerprint the system

How to determine Trojan-Dropper.Win32.Autit.ncz?


File Info:

name: B0D64F4E7F3DBBE9D872.mlw
path: /opt/CAPEv2/storage/binaries/e9e38bd85e55befc59d31901a50a0c65b69641ee076b99326845b8e9d709ee1b
crc32: A422D51B
md5: b0d64f4e7f3dbbe9d872ef6e7717d248
sha1: 77e3ffa401760f9966cc7df244ac1d59728ea43e
sha256: e9e38bd85e55befc59d31901a50a0c65b69641ee076b99326845b8e9d709ee1b
sha512: f0bcaba958b28196c1271358452007b910e4468c0162f835bb675dbef44c1a3fe9f8ccc591024b00c5e2da7521f3f9dd150ef4c1009f9ea7d00a03cdcb80ace6
ssdeep: 24576:eu6J33O0c+JY5UZ+XC0kGso6FaD6j7SG1B/tUwLBKG/X5csdAlPXJUXWY:wu0c++OCvkGs9FaD6j+G1B/GwLBKG/XR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17465D02263DDC370CB769173BF6AB7016EBF7C614630B85B2F880D79A960162162D763
sha3_384: cc82810a4f215dd5e99290e9047597080fb451304af8b29f0a16cc50d6c39a6c0388c52853d2368cdc6b5191d51e69a1
ep_bytes: e8b5d00000e97ffeffffcccccccccccc
timestamp: 2020-01-20 10:07:39

Version Info:

Translation: 0x0809 0x04b0

Trojan-Dropper.Win32.Autit.ncz also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.AutoIT.Agent.AAJ
FireEyeGeneric.mg.b0d64f4e7f3dbbe9
McAfeeArtemis!B0D64F4E7F3D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0055f1e31 )
BitDefenderTrojan.AutoIT.Agent.AAJ
K7GWTrojan ( 0055f1e31 )
Cybereasonmalicious.e7f3db
CyrenW32/AutoIt.NL.gen!Eldorado
SymantecPacked.Generic.548
ESET-NOD32a variant of Win32/Injector.Autoit.EXU
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Dropper.Win32.Autit.ncz
AlibabaTrojan:Win32/AutoItGen.151
RisingTrojan.Obfus/Autoit!1.C045 (CLASSIC)
Ad-AwareTrojan.AutoIT.Agent.AAJ
SophosMal/Generic-S
TrendMicroTrojanSpy.AutoIt.NEGASTEAL.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.AutoIT.Agent.AAJ (B)
IkarusTrojan-Spy.Keylogger.AgentTesla
AviraHEUR/AGEN.1100004
Antiy-AVLTrojan/Generic.ASCommon.1B8
MicrosoftTrojan:Win32/AgentTesla.PC!MTB
GridinsoftRansom.Win32.Wacatac.sa
GDataTrojan.AutoIT.Agent.AAJ (2x)
CynetMalicious (score: 100)
AhnLab-V3Trojan/AU3.Wacatac.S1079
ALYacTrojan.AutoIT.Agent.AAJ
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.AutoIt.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.AutoIt.NEGASTEAL.SM.hp
TencentWin32.Trojan-dropper.Autit.Pfja
FortinetAutoIt/Agent.AAJ!tr
AVGAutoIt:Injector-JR [Trj]
AvastAutoIt:Injector-JR [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Dropper.Win32.Autit.ncz?

Trojan-Dropper.Win32.Autit.ncz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment