Trojan

Trojan.Heur.AutoIT.12 removal guide

Malware Removal

The Trojan.Heur.AutoIT.12 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.AutoIT.12 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes
  • Anomalous binary characteristics

Related domains:

nikitahack.ddns.net

How to determine Trojan.Heur.AutoIT.12?


File Info:

crc32: 46BAE4FE
md5: 157f112cfb8c360b3673a65917d878ae
name: 157F112CFB8C360B3673A65917D878AE.mlw
sha1: cec665afc9feaf726434c64d9db7d0910d06953e
sha256: f75668dcd2d8c554bde126315253439858d2155588b1889473a7df5914537f10
sha512: 16b193883017c0e201a4347ed7a52540f4f3dcc5ca13df6c432ca89234b5afdb09e32be100a703e8da8e0a37b95f78d1dbe4dfdfe0ef8c0dfa7eda9abdba388a
ssdeep: 49152:Ua+DgFh7abTTpZ5cIQ4ikHbG8FIx/re7ZI:P+DgTQCIviaG8F0/reS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa92014 BitTorrent, Inc. All Rights Reserved.
InternalName: uTorrent.exe
FileVersion: 3.4.2.34944
CompanyName: BitTorrent Inc.
SpecialBuild: stable34 stable
ProductName: xb5Torrent
ProductVersion: 3.4.2.34944
FileDescription: xb5Torrent
OriginalFilename: uTorrent.exe
Translation: 0x0409 0x04e4

Trojan.Heur.AutoIT.12 also known as:

BkavW32.AIDetectVM.malware1
DrWebTrojan.Inject4.4881
MicroWorld-eScanGen:Trojan.Heur.AutoIT.12
FireEyeGeneric.mg.157f112cfb8c360b
CAT-QuickHealBackdoor.DarkKomet
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 700000111 )
BitDefenderGen:Trojan.Heur.AutoIT.12
K7GWTrojan ( 700000111 )
Cybereasonmalicious.cfb8c3
BitDefenderThetaAI:Packer.39DE3CF819
CyrenW32/AutoIt.DN.gen!Eldorado
SymantecTrojan.Gen.MBT
KasperskyUDS:DangerousObject.Multi.Generic
Ad-AwareGen:Trojan.Heur.AutoIT.12
SophosTroj/HkAutoIt-J
F-SecureDropper.DR/AutoIt.Gen
InvinceaTroj/HkAutoIt-J
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Trojan.Heur.AutoIT.12 (B)
eGambitUnsafe.AI_Score_89%
AviraDR/AutoIt.Gen
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Trojan.Heur.AutoIT.12
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Fynloski.R139779
McAfeeArtemis!157F112CFB8C
MAXmalware (ai score=87)
APEXMalicious
ESET-NOD32a variant of Win32/Injector.DMUI
AVGWin32:GenMalicious-BDB [Trj]
AvastWin32:GenMalicious-BDB [Trj]
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360HEUR/QVM20.1.3967.Malware.Gen

How to remove Trojan.Heur.AutoIT.12?

Trojan.Heur.AutoIT.12 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment