Categories: Trojan

Trojan.Heur.AutoIT.4 removal guide

The Trojan.Heur.AutoIT.4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.AutoIT.4 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Trojan.Heur.AutoIT.4?


File Info:

name: 496187CC363312A93FC0.mlwpath: /opt/CAPEv2/storage/binaries/6ed86066f1084714aae6528abf7c3b4ba8843b9640881dde8422bb8d01584974crc32: 21083641md5: 496187cc363312a93fc0fa7e9469abdcsha1: 0a2009563051886b1a50d7b8529eb19a1961ae78sha256: 6ed86066f1084714aae6528abf7c3b4ba8843b9640881dde8422bb8d01584974sha512: a58572672d35eee6c7b7d9ee07b482a2e084cf831f63937c8d568e0954bee173e39aa69cfd16528e05234c29dc88ea6d5e754cc8cf9d0de5d15bfeb6820386e0ssdeep: 12288:C6SKqT31T6WpJY6V765jKqostkm3ObUldjqppEp:PxqT31T6WE6I5jKqosOm+bUldu6ptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CAE4AE6736F16231C5B361F49A6BD339A33ABD305632960B63D87D1B3370551AA3A323sha3_384: 3e7b053300c583363483394bf54d46c90cf5b12c36f1ee376a18bb8a09decfc577e44700ad8f83f3ef0c616c62746473ep_bytes: e848b10000e917feffffb8ab094600a3timestamp: 2008-06-12 08:51:05

Version Info:

FileVersion: 23.54.74.98Comments: FtGFileDescription: TearLegalCopyright: GVdTranslation: 0x0807 0x04b0

Trojan.Heur.AutoIT.4 also known as:

Bkav W32.Common.AD2373B8
Lionic Trojan.Win32.Autoit.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.Heur.AutoIT.4
FireEye Generic.mg.496187cc363312a9
ALYac Gen:Trojan.Heur.AutoIT.4
VIPRE Gen:Trojan.Heur.AutoIT.4
Sangfor Worm.Win32.Autoit.Vxeh
Alibaba Worm:Win32/Tifaut.3b4cfb83
Cybereason malicious.c36331
VirIT Trojan.Win32.Agent.CWC
Cyren W32/AutoIt.I.gen!Eldorado
Symantec W32.Harakit
Elastic malicious (high confidence)
ESET-NOD32 Win32/Tifaut.C.Gen
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.AutoIt.ud
BitDefender Gen:Trojan.Heur.AutoIT.4
NANO-Antivirus Trojan.Win32.AutoIt.bwfoxv
Avast AutoIt:Agent-JL [Trj]
Tencent Win32.Worm.Autoit.Pdmf
Ad-Aware Gen:Trojan.Heur.AutoIT.4
Emsisoft Gen:Trojan.Heur.AutoIT.4 (B)
Comodo Malware@#3rsjxxwojvuqa
F-Secure Trojan.TR/Agent.695687
DrWeb Win32.HLLW.Autohit.10914
Zillya Trojan.AutoIT.Win32.1050
TrendMicro TROJ_GEN.F47EZHD
McAfee-GW-Edition BehavesLike.Win32.Dropper.jh
Trapmine malicious.moderate.ml.score
Sophos Mal/Renocide-C
GData Gen:Trojan.Heur.AutoIT.4
Webroot W32.Autorun.Gen
Avira TR/Agent.695687
MAX malware (ai score=95)
Kingsoft Win32.Troj.Generic_a.c.(kcloud)
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
McAfee Artemis!496187CC3633
VBA32 Trojan-Downloader.Autoit.gen
TrendMicro-HouseCall TROJ_GEN.F47EZHD
Yandex Trojan.Autoit.Gen!Pac
Ikarus Worm.Win32.Tifaut
Fortinet W32/AutoIt.RZ!worm
BitDefenderTheta AI:Packer.ADE5CE5E18
AVG AutoIt:Agent-JL [Trj]
Panda Trj/Autoit.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Heur.AutoIT.4?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago