Trojan

Trojan.Heur.AutoIT.17 (B) removal guide

Malware Removal

The Trojan.Heur.AutoIT.17 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.AutoIT.17 (B) virus can do?

  • Drops a binary and executes it
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

yip.su

How to determine Trojan.Heur.AutoIT.17 (B)?


File Info:

crc32: 6E25EE2B
md5: 90da4e2a411825343a3fd25b84037af4
name: clp.exe
sha1: 26baeff40596ee706a7e99d809d03f418e78915c
sha256: 048182f98207d133e5b7e22b4f48e619f5d52554ef4667f8522ff902c137371e
sha512: 8c337e190b6ef8d771a2a64cb2b444abd9b0f713823e1bd637d1cb0a0d4a7c672ac9bdb088a2293ebe27a661856e235ed4505c23cd8b08526769058819010a6a
ssdeep: 24576:JAHnh+eWsN3skA4RV1Hom2KXMmHaUX4EpKIgp5:Qh+ZkldoPK8YaUXvKIW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: taskeng.exe
FileVersion: 9.7.5.3
CompanyName: Intel Indeo(R) Video YUV Codec
Comments: Ox7ObmoKmrwFXZGlYd683dv19leKi9W9rx6O2IrzV1DaCoDnIqDNVfkzo9sRFNonXbtH
ProductVersion: 9.7.5.3
FileDescription: WcsPlugInService DLL
OriginalFilename: taskeng.exe
Translation: 0x0809 0x04b0

Trojan.Heur.AutoIT.17 (B) also known as:

BkavW32.AIDetectVM.malware2
DrWebTrojan.DownLoader30.35617
MicroWorld-eScanGen:Trojan.Heur.AutoIT.17
FireEyeGeneric.mg.90da4e2a41182534
Qihoo-360Win32/Virus.RiskTool.c0f
MalwarebytesTrojan.Qulab
SangforMalware
K7AntiVirusTrojan ( 700000111 )
BitDefenderGen:Trojan.Heur.AutoIT.17
K7GWTrojan ( 700000111 )
CyrenW32/Trojan.ZRTJ-7500
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataGen:Trojan.Heur.AutoIT.17
Kasperskynot-a-virus:HEUR:RiskTool.Win32.Generic
AlibabaPacked:Win32/AutoIt.4310df4f
NANO-AntivirusRiskware.Win32.Mlw.ghspum
AegisLabHacktool.Win32.Gamehack.3!e
RisingTrojan.Obfus/Autoit!1.BD86 (CLASSIC)
Ad-AwareGen:Trojan.Heur.AutoIT.17
SophosGeneric PUA CG (PUA)
ComodoMalware@#33ulszg77n3hc
F-SecureHeuristic.HEUR/AGEN.1044801
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.dh
EmsisoftGen:Trojan.Heur.AutoIT.17 (B)
AviraHEUR/AGEN.1044801
Endgamemalicious (high confidence)
ArcabitTrojan.Heur.AutoIT.17
ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.Generic
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Malware/Win32.Generic.C3549236
McAfeePacked-FXF!90DA4E2A4118
MAXmalware (ai score=89)
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Packed.AutoIt.TP
eGambitUnsafe.AI_Score_95%
FortinetAutoIt/Packed.KY!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Heur.AutoIT.17 (B)?

Trojan.Heur.AutoIT.17 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment