Trojan

Should I remove “Trojan.Heur.AutoIT.7”?

Malware Removal

The Trojan.Heur.AutoIT.7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.AutoIT.7 virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Romanian (Moldavia)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

How to determine Trojan.Heur.AutoIT.7?


File Info:

crc32: 262CC5B9
md5: 690ed8232ff531812a0806c209d6475a
name: 690ED8232FF531812A0806C209D6475A.mlw
sha1: e81caf964d84a64eed744c1f16263cf95f3821ba
sha256: 541317c75c6c9e86078e031a9397d1099dc0b75742beda6ca643557359d19f96
sha512: ffe19b4e6734fb2f496d5d427d40aa5230361b139fefc6f888410b91538c323e3a8eb20132167a3c7d2532b6b36d1a0796c9062386280c04d534f501b782464a
ssdeep: 6144:91db49+rEg024fpLZazEjvE/rbay19tSt4bO2BaDmeBJe59F/A:9jkArEN249AyE/rbaMct4bO2/VF/A
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: {D=u2/B,0[Y
FileVersion: 99.99.22.5
Comments: yLwBM
FileDescription: ]9# WoX$2ut=rn
Translation: 0x0818 0x04b0

Trojan.Heur.AutoIT.7 also known as:

BkavW32.AIDetect.malware2
LionicWorm.Win32.AutoIt.mCve
ALYacGen:Trojan.Heur.AutoIT.7
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
Cybereasonmalicious.32ff53
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Agent-6404549-0
BitDefenderGen:Trojan.Heur.AutoIT.7
MicroWorld-eScanGen:Trojan.Heur.AutoIT.7
TencentAutoit.Trojan.Heur.Wncw
Ad-AwareGen:Trojan.Heur.AutoIT.7
BitDefenderThetaAI:Packer.34EC9FE418
McAfee-GW-EditionBehavesLike.Win32.BadFile.dc
FireEyeGen:Trojan.Heur.AutoIT.7
EmsisoftGen:Trojan.Heur.AutoIT.7 (B)
SentinelOneStatic AI – Suspicious PE
WebrootTrojan.Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Heur.AutoIT.7
GDataGen:Trojan.Heur.AutoIT.7
McAfeeArtemis!690ED8232FF5
MAXmalware (ai score=89)
TrendMicro-HouseCallTROJ_GEN.R002H09HF21
AVGWin32:Malware-gen

How to remove Trojan.Heur.AutoIT.7?

Trojan.Heur.AutoIT.7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment