Categories: Trojan

Trojan.Heur.AutoIT.16 removal

The Trojan.Heur.AutoIT.16 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.AutoIT.16 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

Related domains:

remitancegp.duckdns.org

How to determine Trojan.Heur.AutoIT.16?


File Info:

crc32: BD7B7CFAmd5: 21d7d96203900dac88fa2da859916b87name: 21D7D96203900DAC88FA2DA859916B87.mlwsha1: b7a3b60d4f7d4a2d8d13c50af5a3f9cc9d87bd91sha256: ead3450fd9bd8411e3346c4154f433a070b4619c49826f60184dfc52285d5c64sha512: 6861aee489a532f3f5fbbb88a709ebd8ebab4df21910d6c01edf205dd759c4b0ac6465c12040c39c20906c389ffa19ef0fabfa8873e7b1609c299f91d01c4a46ssdeep: 24576:+rl6kD68JmloOGX9FpAk6SAl/+PiHTg6b9V:8l328U2TXnpt4WP8Tg6Ttype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: RMActivateFileVersion: 883.639.551.178CompanyName: tabcalProductName: xcopyProductVersion: 25.862.807.771FileDescription: sftpOriginalFilename: diskperfTranslation: 0x0409 0x04b0

Trojan.Heur.AutoIT.16 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.AutoIT.16
FireEye Generic.mg.21d7d96203900dac
CAT-QuickHeal Backdoor.AutoIt
VIPRE Packer.NSAnti.Gen (v)
Sangfor Malware
K7AntiVirus Trojan ( 700000111 )
BitDefender Gen:Trojan.Heur.AutoIT.16
K7GW Trojan ( 700000111 )
Cybereason malicious.203900
TrendMicro Trojan.AutoIt.CRYPTINJECT.SMA
Cyren W32/AutoIt.QA2.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast AutoIt:Injector-JF [Trj]
ClamAV Win.Malware.Nymeria-6963007-0
Kaspersky Backdoor.Win32.AutoIt.ed
Rising PUF.Pack-AutoIt!1.B8E7 (CLASSIC)
Ad-Aware Gen:Trojan.Heur.AutoIT.16
Sophos Troj/AutoIt-CLG
F-Secure Heuristic.HEUR/AGEN.1114570
DrWeb Trojan.AutoIt.421
Invincea ML/PE-A + Troj/AutoIt-CLG
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.cc
Emsisoft Gen:Trojan.Heur.AutoIT.16 (B)
Avira HEUR/AGEN.1114570
MAX malware (ai score=83)
Antiy-AVL GrayWare/Autoit.ShellCode.a
Microsoft Trojan:Win32/AutoitInject.BH!MTB
Arcabit Trojan.Heur.AutoIT.16
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
ZoneAlarm Backdoor.Win32.AutoIt.ed
GData Gen:Trojan.Heur.AutoIT.16
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3201746
Acronis suspicious
McAfee Packed-FTE!21D7D9620390
Malwarebytes Trojan.MalPack.Generic
ESET-NOD32 a variant of Win32/Packed.AutoIt.PK
TrendMicro-HouseCall Trojan.AutoIt.CRYPTINJECT.SMA
Tencent Malware.Win32.Gencirc.10ce12d3
Ikarus Trojan-Spy.HawkEye
MaxSecure Trojan.Malware.300983.susgen
Fortinet AutoIt/Scar.RWET!tr
BitDefenderTheta AI:Packer.D2112E0817
AVG AutoIt:Injector-JF [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Heur.AutoIT.16?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago