Win32/Autoit.LB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Autoit.LB infection?

In this post you will certainly locate about the interpretation of Win32/Autoit.LB and also its adverse influence on your computer system. Such ransomware are a form of malware that is elaborated by on-line scams to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Win32/Autoit.LB virus will instruct its victims to initiate funds move for the purpose of counteracting the amendments that the Trojan infection has actually introduced to the sufferer’s tool.

Win32/Autoit.LB Summary

These modifications can be as complies with:

  • At least one process apparently crashed during execution;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the victim’s hard disk drive — so the victim can no longer utilize the data;
  • Preventing regular accessibility to the target’s workstation;
Similar behavior
Related domains
mod17.ddns.net Trojan-Ransom.FileCrypter

Win32/Autoit.LB

One of the most common networks through which Win32/Autoit.LB are injected are:

  • By means of phishing e-mails;
  • As a repercussion of user winding up on a resource that organizes a malicious software application;

As quickly as the Trojan is effectively infused, it will either cipher the information on the sufferer’s computer or protect against the gadget from functioning in a correct way – while additionally positioning a ransom note that mentions the need for the targets to impact the payment for the objective of decrypting the papers or recovering the data system back to the first problem. In many instances, the ransom money note will show up when the client restarts the PC after the system has actually currently been damaged.

Win32/Autoit.LB circulation channels.

In numerous corners of the world, Win32/Autoit.LB expands by jumps as well as bounds. Nevertheless, the ransom money notes and tricks of extorting the ransom amount may differ depending on particular regional (local) setups. The ransom notes as well as techniques of obtaining the ransom money quantity may differ depending on particular neighborhood (local) setups.

Ransomware injection

For instance:

    Faulty informs regarding unlicensed software program.

    In specific areas, the Trojans usually wrongfully report having spotted some unlicensed applications made it possible for on the target’s device. The alert after that requires the customer to pay the ransom money.

    Faulty statements regarding illegal web content.

    In nations where software program piracy is less popular, this approach is not as effective for the cyber scams. Additionally, the Win32/Autoit.LB popup alert may falsely declare to be originating from a police institution and also will certainly report having situated kid porn or other unlawful information on the gadget.

    Win32/Autoit.LB popup alert may wrongly declare to be deriving from a legislation enforcement organization and will certainly report having situated child porn or various other illegal information on the gadget. The alert will similarly have a demand for the user to pay the ransom.

Technical details

File Info:

crc32: 3514B55C
md5: 50a898559e4f0ffdb890a298540e6afd
name: 50A898559E4F0FFDB890A298540E6AFD.mlw
sha1: 0dc1f7f1ec76fbbeec0bf7a658152df55ad6caf7
sha256: 65a2d624a70e5a31741461cd2fb7e8f3ba35bf755bb476a6fc723938c3df6ff2
sha512: 0e7f38d8799736642ab98dcb9b3c53f0c8ab50a043260aa53dad996ff5ade66db6c2970f3edf7f970f9a9b4a73a09856dcd137c21480101017b57c912a8f19d8
ssdeep: 24576:4RmJk0oQricOILxiZY18adkasEnrP6zU/K:9JZoQrbTcZY18aOasWrP6A/K
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright Be in Softwares 2017-2018
FileVersion: 52.0.2857.0.1
Language: English (United Kingdom)
ProductName: BeIn S Developer Limited Edition
Date Modifies: 2/5/2019
ProductVersion: 52.0.2857.0.2
FileDescription: Opera Developer Internet Explorer
Size: 1.14
Translation: 0x0809 0x04b0

Win32/Autoit.LB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 700000111 )
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner2.32844
Cynet Malicious (score: 100)
ALYac Gen:Variant.Strictor.169902
Cylance Unsafe
Sangfor Trojan.Win32.GenericKD.3
CrowdStrike win/malicious_confidence_70% (D)
K7GW Trojan ( 700000111 )
Cybereason malicious.59e4f0
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Autoit.LB
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.DarkKomet-9776536-0
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Gen:Variant.Strictor.169902
NANO-Antivirus Trojan.Win32.Autoruner2.eyabwk
MicroWorld-eScan Gen:Variant.Strictor.169902
Tencent Win32.Worm.Autoit.Sunw
Ad-Aware Gen:Variant.Strictor.169902
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.dh
FireEye Generic.mg.50a898559e4f0ffd
Emsisoft Gen:Variant.Strictor.169902 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Worm.Script.im
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1110306
Microsoft Trojan:Win32/Tiggre!rfn
AegisLab Worm.Script.Generic.o!c
GData Gen:Variant.Strictor.169902
AhnLab-V3 Malware/Win32.Generic.C2407211
McAfee Artemis!50A898559E4F
MAX malware (ai score=82)
Rising Worm.Generic!8.402 (CLOUD)
Ikarus Trojan-Ransom.FileCrypter
MaxSecure Trojan.Autoit.AZA
Fortinet W32/Script.GENERIC!worm
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Win32/Autoit.LB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Autoit.LB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Autoit.LB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending