Trojan

Trojan.Win32.Autoit information

Malware Removal

The Trojan.Win32.Autoit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Autoit virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Performs some HTTP requests
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
daya4659.ddns.net

How to determine Trojan.Win32.Autoit?


File Info:

crc32: 9F6CC314
md5: 24ceec2e9d034a5d4f89df6557ee8ecf
name: 24CEEC2E9D034A5D4F89DF6557EE8ECF.mlw
sha1: dc5a8f7a13f1a3d4ac04138510303511f5d54d6b
sha256: 884d3a9c4c7c7093a9e038bdc67506cadeae84e727612acb315f06d6461e4674
sha512: 7b4a328b3ff2eb3831c5404a5fe65185a0c4928eb50dd623bdc837056cf5f649146319b9bd4a55e3645a64098a61317eb04519c47d2b8331474488e30485943d
ssdeep: 24576:KD6qkrNEWsNfZc719B6KR6kmHaLIahgxY3b5k7:TrNUmd6KRtYaLDNc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: winver
FileVersion: 385.28.742.705
CompanyName: control
ProductName: CameraCaptureUI
ProductVersion: 130.164.941.861
FileDescription: AudioEndpointBuilder
OriginalFilename: FlashUtil64_31_0_0_153_Plugin.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Autoit also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.AutoIT.16
FireEyeGeneric.mg.24ceec2e9d034a5d
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 700000111 )
BitDefenderGen:Trojan.Heur.AutoIT.16
K7GWTrojan ( 700000111 )
Cybereasonmalicious.e9d034
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
CyrenW32/AutoIt.JD.gen!Eldorado
SymantecPacked.Generic.548
APEXMalicious
AvastAutoIt:Injector-JF [Trj]
ClamAVWin.Malware.Autoit-6985962-0
KasperskyHEUR:Trojan.Win32.Autoit.gen
RisingTrojan.Pack-AutoIt!1.BBAC (CLASSIC)
Ad-AwareGen:Trojan.Heur.AutoIT.16
EmsisoftGen:Trojan.Heur.AutoIT.16 (B)
ComodoTrojWare.Win32.AutoIt.SS@8sg957
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.Siggen10.58107
InvinceaML/PE-A + Mal/AuItInj-A
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.th
MaxSecureTrojan.Malware.300983.susgen
SophosMal/AuItInj-A
AviraDR/AutoIt.Gen8
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Autoit.ShellCode.a
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Heur.AutoIT.16
ZoneAlarmHEUR:Trojan.Win32.Autoit.gen
GDataGen:Trojan.Heur.AutoIT.16
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
McAfeeArtemis!24CEEC2E9D03
MalwarebytesBackdoor.Remcos
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Packed.AutoIt.SS
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentMalware.Win32.Gencirc.10b0d10f
YandexTrojan.AvsArher.bS9LKk
IkarusTrojan.Autoit
FortinetAutoIt/Injector.DWD!tr
AVGAutoIt:Injector-JF [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Autoit?

Trojan.Win32.Autoit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment