Trojan

Trojan.Heur.AutoIT.13 removal

Malware Removal

The Trojan.Heur.AutoIT.13 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.AutoIT.13 virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Heur.AutoIT.13?


File Info:

crc32: C8D269A1
md5: b334191f4bb074a17891210c115ee44b
name: B334191F4BB074A17891210C115EE44B.mlw
sha1: 11088ccb7ce94f1ad147a6ea0c1ada8e4278dcba
sha256: 6730bfd93c0af9b0edff1df5f0375aaf0ef61f6bceb606134847cd7cbadcd6ef
sha512: 89594f25dd549c3812ecc8274d05ca333ba448af1e01ca65978318c96e9953f060cdb482aae6ee288c4e0cf0a326cf80236e0e1004dbcb1a03c47733ec76737d
ssdeep: 12288:/arIupyvPR5A2xt0f6gsYR4DVxGlTVdrkt7a0f8Qpc5/DjREmVfvy47aSi:/OWZ5AUtWPfBCKQpcRDjCmVfq4ef
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Copyright 1998-2007 by Neil Hodgson
InternalName: SciTE
FileVersion: 1.75
CompanyName: Neil Hodgson neilh@scintilla.org
ProductName: SciTE
ProductVersion: 1.75
FileDescription: SciTE - a Scintilla based Text Editor
OriginalFilename: SciTE.EXE

Trojan.Heur.AutoIT.13 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.4382
MicroWorld-eScanGen:Trojan.Heur.AutoIT.13
FireEyeGeneric.mg.b334191f4bb074a1
McAfeeGenericR-GTQ!B334191F4BB0
CylanceUnsafe
SangforMalware
BitDefenderGen:Trojan.Heur.AutoIT.13
Cybereasonmalicious.f4bb07
TrendMicroTSPY_ATBOT.SMAR5
BitDefenderThetaAI:Packer.4ED90C6E19
CyrenW32/AutoIt.FL.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Malware.Bladabindi-6887918-0
KasperskyHEUR:Trojan.Script.Generic
TencentMalware.Win32.Gencirc.10b588b8
Ad-AwareGen:Trojan.Heur.AutoIT.13
F-SecureHeuristic.HEUR/AGEN.1101405
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
EmsisoftGen:Trojan.Heur.AutoIT.13 (B)
IkarusTrojan-Spy.Agent
JiangminTrojan.Script.apto
AviraHEUR/AGEN.1101405
MicrosoftTrojan:Win32/Wacatac.D6!ml
GridinsoftBackdoor.Win32.Bladabindi.sb!s4
ArcabitTrojan.Heur.AutoIT.13
ZoneAlarmHEUR:Trojan.Script.Generic
GDataGen:Trojan.Heur.AutoIT.13
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.C1509040
Acronissuspicious
VBA32Trojan.Autoit.Obfus
MAXmalware (ai score=83)
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallTSPY_ATBOT.SMAR5
SentinelOneStatic AI – Malicious PE
FortinetAutoIt/Packed.RN!tr
AVGFileRepMetagen [Malware]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.3967.Malware.Gen

How to remove Trojan.Heur.AutoIT.13?

Trojan.Heur.AutoIT.13 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment