Categories: Trojan

Should I remove “Win32/TrojanDropper.Autoit.VA”?

The Win32/TrojanDropper.Autoit.VA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Autoit.VA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • A possible heap spray exploit has been detected
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32/TrojanDropper.Autoit.VA?


File Info:

name: 651232A5829AE5FE8697.mlwpath: /opt/CAPEv2/storage/binaries/2b030ee7723c66bfc6ccd895f46fb36759b54a17d61f55ed9f6f15f760f4cefecrc32: BCCB68DDmd5: 651232a5829ae5fe86979e93f5cdcb2bsha1: 39f0e39a339ca1fb16825f0061bef1ebafabe7casha256: 2b030ee7723c66bfc6ccd895f46fb36759b54a17d61f55ed9f6f15f760f4cefesha512: 1a9cc3ded51a5145d5435c24331ded4e2b91e286a7c2508c2711dc011f58d38673059cd503b297bffa27eec8273812a67379a56e64f284cd98143a4b596cc1a5ssdeep: 196608:cVq//DjIHkXrc8PU+kXmp2n5BnaB77+qMpmeCgeiUdf5QCoxSPclOtUX54PxFFFT:cWFbcj2p6zcEpmeIMzxkc7uPPLTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CED6331277D281BBE8A338B2165BE3A7F735691D53228287A3E03F769E552004F37761sha3_384: d1a9a9563c1b7b50535196c829c197203c0980101d5ed6aee0e9980ef7b468968887ee0f0e51be73b3086d384ac69336ep_bytes: e8a7c00000e979feffffcccccccccccctimestamp: 2010-04-16 07:47:33

Version Info:

FileVersion: 3.3.6.1Translation: 0x0804 0x04b0

Win32/TrojanDropper.Autoit.VA also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.651232a5829ae5fe
Cylance Unsafe
K7AntiVirus Unwanted-Program ( 004b99f81 )
K7GW Unwanted-Program ( 004b99f81 )
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDropper.Autoit.VA
APEX Malicious
Sophos Generic ML PUA (PUA)
McAfee-GW-Edition BehavesLike.Win32.Agent.rc
Avira HEUR/AGEN.1229593
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 99)
MaxSecure Virus.W32.Pioneer.H
Cybereason malicious.a339ca

How to remove Win32/TrojanDropper.Autoit.VA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago