Trojan

Trojan.Heur.AutoIT.5 (B) removal guide

Malware Removal

The Trojan.Heur.AutoIT.5 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.AutoIT.5 (B) virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Spanish (El Salvador)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Heur.AutoIT.5 (B)?


File Info:

crc32: B7B0FC39
md5: 02e01dd84d4ad361bdfc2198d20105f2
name: 02E01DD84D4AD361BDFC2198D20105F2.mlw
sha1: a1b95f184ea01c531c7886af106e67619895c6a3
sha256: 1a2f4278f7181d08cb23ca1654b515ccae79c4b53a8ad74243bf416a265eb54e
sha512: 3d95a83c13b925e692ca78d41559a556e95002a2831f82b313d587b9226d621017bcb8ea2053fbd7ba3f3d394395ca765b0254fcec3246346cec0ca368302486
ssdeep: 12288:Y6SKqT31T6WpJY6V765jKqostkm3Obr5rF:ZxqT31T6WE6I5jKqosOm+brpF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: QFE P600720R X38Q19C ILX BTAHO
FileVersion: 1003.64.85.73
Comments: WLRW 77820Y K38Y19Z NZORNANM
FileDescription: AFL M589120G Z38N 19VDVT ZUNSX
Translation: 0x440a 0x04b0

Trojan.Heur.AutoIT.5 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Trojan.Heur.AutoIT.5
CylanceUnsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.84d4ad
APEXMalicious
AvastFileRepMalware
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Trojan.Heur.AutoIT.5
MicroWorld-eScanGen:Trojan.Heur.AutoIT.5
TencentWin32.Trojan.Spy.Gbo
Ad-AwareGen:Trojan.Heur.AutoIT.5
SophosGeneric ML PUA (PUA)
ComodoMalware@#ltj1rekym0rs
BitDefenderThetaAI:Packer.DAE2FEC818
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
FireEyeGeneric.mg.02e01dd84d4ad361
EmsisoftGen:Trojan.Heur.AutoIT.5 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Zlob.vsy
Webroot
AviraTR/Spy.637440.43
KingsoftWin32.HeurC.KVM099.a.(kcloud)
MicrosoftTrojan:Win32/Occamy.C1A
GDataGen:Trojan.Heur.AutoIT.5
AhnLab-V3Worm/Win32.AutoIt.R5542
Acronissuspicious
McAfeeArtemis!02E01DD84D4A
MAXmalware (ai score=100)
RisingTrojan.Generic@ML.100 (RDML:D2mfrTOMZDPLaVNhB7RdNA)
IkarusWorm.Win32.AutoIt
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Heur.AutoIT.5 (B)?

Trojan.Heur.AutoIT.5 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment