Trojan

Trojan.Win32.Autoit (A) removal tips

Malware Removal

The Trojan.Win32.Autoit (A) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Autoit (A) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

es02.xyz

How to determine Trojan.Win32.Autoit (A)?


File Info:

crc32: 64441029
md5: 22e13da13c4acb41c5b954bf7dedf79f
name: 22E13DA13C4ACB41C5B954BF7DEDF79F.mlw
sha1: 70c34a5e1442816c23d78454edc2c7505f43f82b
sha256: 563818872af4977ebccd2bc8f97e968edeb6cce444c7a380b3c69e53fd317c2e
sha512: e3b0113e4720069e8c8661b5ddf509b70cac3ea2e379528130c7a3bf5ccba4ccafb7fdb3cdb9eaca6308d760a225cdf4c60c6ae9d2cc7e0c89aadb7c0b07fb8d
ssdeep: 12288:OXe9PPlowWX0t6mOQwg1Qd15CcYk0We1CqT0IIiEdMcWA3t6my:jhloDX0XOf4bgSIM+91y
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0809 0x04b0

Trojan.Win32.Autoit (A) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (W)
Cybereasonmalicious.e14428
ESET-NOD32a variant of Win32/TrojanDropper.Autoit.VW
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Backdoor.Win32.Androm
SophosMal/Generic-R
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.bc
FireEyeGeneric.mg.22e13da13c4acb41
EmsisoftTrojan.Win32.Autoit (A)
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
McAfeeArtemis!22E13DA13C4A
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Agent.DCCC!tr
AVGFileRepMalware

How to remove Trojan.Win32.Autoit (A)?

Trojan.Win32.Autoit (A) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment