Trojan

Trojan.Heur.AutoIT.13 (B) removal guide

Malware Removal

The Trojan.Heur.AutoIT.13 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.AutoIT.13 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

z.whorecord.xyz
a.tomx.xyz
checkip.dyndns.org

How to determine Trojan.Heur.AutoIT.13 (B)?


File Info:

crc32: 3A46EE87
md5: 65e2bb7f356f6683cb74da9973597282
name: 65E2BB7F356F6683CB74DA9973597282.mlw
sha1: 03c211e3d14724c5bfe0da05857d51e909b05d26
sha256: dd5e5afd061efe32b9898cb5b8dbfa8d68cd3baaefc3704ee79ac8caa05c2024
sha512: 621a6b87bab2f3123cf6ee982813dac1ffc5aa6eaf980456954a62103222e2ab5bdc5854c592d069b240c128c00ca5a4da4c8f5c002a61a6e30168833bbeeaa7
ssdeep: 24576:H4lavt0LkLL9IMixoEgeazYcDb57FEzLt8GWrJmdZmWvORRRRRRRRRRRRRRRRRR:ikwkn9IMHeaztk/t85Y7mWvORRRRRRR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Heur.AutoIT.13 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.AutoIT.13
FireEyeGeneric.mg.65e2bb7f356f6683
ALYacGen:Trojan.Heur.AutoIT.13
MalwarebytesMachineLearning/Anomalous.97%
SangforMalware
AlibabaTrojan:Win32/AutInject.d10a1eab
Cybereasonmalicious.f356f6
BitDefenderThetaAI:Packer.4ED90C6E19
CyrenW32/Agent.AFI.gen!Eldorado
SymantecW32.Golroted
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Autoit.fcb
BitDefenderGen:Trojan.Heur.AutoIT.13
NANO-AntivirusTrojan.Win32.Autoit.elssky
AegisLabTrojan.Win32.Autoit.4!c
AvastFileRepMalware
Ad-AwareGen:Trojan.Heur.AutoIT.13
SophosMal/Generic-S
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.PWS.Multi.2175
VIPRENirsoft Password Recovery (not malicious)
TrendMicroPossible_HPGen-38
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Trojan.Heur.AutoIT.13 (B)
IkarusTrojan.Win32.Injector
GDataGen:Trojan.Heur.AutoIT.13
AviraDR/AutoIt.Gen8
KingsoftWin32.Troj.Autoit.f.(kcloud)
ArcabitTrojan.Heur.AutoIT.13
ViRobotTrojan.Win32.Z.Autoit.1411072.H
ZoneAlarmTrojan.Win32.Autoit.fcb
MicrosoftHackTool:Win32/Mailpassview
CynetMalicious (score: 100)
AhnLab-V3HackTool/Win32.Mailpassview.C1465878
McAfeeArtemis!65E2BB7F356F
MAXmalware (ai score=100)
VBA32TrojanDownloader.AutoItScript
CylanceUnsafe
ESET-NOD32multiple detections
TrendMicro-HouseCallPossible_HPGen-38
RisingTrojan.Generic@ML.100 (RDML:QKY8XE2sdB2xJQyDY0KNRg)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Autoit.FCB!tr
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.318

How to remove Trojan.Heur.AutoIT.13 (B)?

Trojan.Heur.AutoIT.13 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment