Categories: Trojan

What is “Trojan.Heur.AutoIT.10”?

The Trojan.Heur.AutoIT.10 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.AutoIT.10 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Heur.AutoIT.10?


File Info:

crc32: C3D6BAE7md5: f59c156a52b83cb555070fdd8efadb31name: F59C156A52B83CB555070FDD8EFADB31.mlwsha1: 9ef3b2e84ec3785aba4fcd1cda696c3508b6ac52sha256: 4f5acd717a6c6f05abb799c13a544f1dbe3f1cfaba6bfc20e1d347371332ef87sha512: a9eed3bdd464afb9fddf0db907275e8cdc3aeba70e22b3d17ed400f2edb257322a36a20c14cc85b470a41933b7975efd6c806e993fb8e272e05a15dce46a8a63ssdeep: 24576:gRmJkcoQricOIQxiZY1iaXHlZF08LFqkOr1ktXgsUn5qZWoeskAPWeV:VJZoQrbTFZY1iaXHThqkOr1kNgYZWTAztype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompiledScript: AutoIt v3 Script: 3, 3, 8, 1FileVersion: 3, 3, 8, 1FileDescription: Translation: 0x0809 0x04b0

Trojan.Heur.AutoIT.10 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.AutoIT.10
FireEye Generic.mg.f59c156a52b83cb5
ALYac Gen:Trojan.Heur.AutoIT.10
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.PornoAsset.m7bh
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
BitDefender Gen:Trojan.Heur.AutoIT.10
K7GW Trojan ( 700000111 )
K7AntiVirus Trojan ( 700000111 )
BitDefenderTheta AI:Packer.D7D05DD419
Cyren W32/AutoIt.AQ2.gen!Eldorado
Symantec Trojan.Gen.2
APEX Malicious
Avast AutoIt:MalOb-AW [Trj]
ClamAV Win.Trojan.Vobfus-6875610-0
Kaspersky Trojan-Ransom.Win32.PornoAsset.chaz
Alibaba Ransom:Win32/PornoAsset.fd119364
NANO-Antivirus Trojan.Win32.PornoAsset.cuxvow
Tencent Win32.Trojan.Pornoasset.Edno
Ad-Aware Gen:Trojan.Heur.AutoIT.10
Emsisoft Gen:Trojan.Heur.AutoIT.10 (B)
Comodo TrojWare.Win32.Ransom.PornoAsset.CHAZ@50nq6m
F-Secure Dropper.DR/AutoIt.Gen
DrWeb Trojan.VbCrypt.89
Zillya Worm.AutoItGen.Win32.278
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
Sophos Mal/Generic-S
Ikarus Trojan-Ransom.PornoAsset
eGambit Unsafe.AI_Score_99%
Avira DR/AutoIt.Gen
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft VirTool:Win32/Vbinder
ZoneAlarm Trojan-Ransom.Win32.PornoAsset.chaz
GData Gen:Trojan.Heur.AutoIT.10
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.PornoAsset.R78006
McAfee Artemis!F59C156A52B8
MAX malware (ai score=100)
VBA32 Trojan.Autoit.Injcrypt
Malwarebytes Bladabindi.Backdoor.Njrat.DDS
Panda Trj/CI.A
ESET-NOD32 Win32/Fynloski.AA
TrendMicro-HouseCall TROJ_BANLOAD_DB110000.UVPA
Rising Ransom.PornoAsset!8.6AA (RDMK:cmRtazrT7FclFjIx00xXan47U9eh)
Yandex Trojan.Comet.Gen.LO
SentinelOne Static AI – Malicious PE
Fortinet W32/Fynloski.AM!tr
AVG AutoIt:MalOb-AW [Trj]
Cybereason malicious.a52b83
Paloalto generic.ml
Qihoo-360 HEUR/Malware.QVM10.Gen

How to remove Trojan.Heur.AutoIT.10?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago