Spy

How to remove “Spyware.Autoit”?

Malware Removal

The Spyware.Autoit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Autoit virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Spyware.Autoit?


File Info:

name: 7D193897D6F05675CDBA.mlw
path: /opt/CAPEv2/storage/binaries/2da3892f969546cdfb803c87747faf108ab4132709f73026ec364dc2620c3d15
crc32: 921F7186
md5: 7d193897d6f05675cdba92c5701fd526
sha1: 0dbb91bb68956ce4024dc8c0b90f94a7934380d2
sha256: 2da3892f969546cdfb803c87747faf108ab4132709f73026ec364dc2620c3d15
sha512: af49b31cdc8da4744aae291f661d768333fb7aec239f0b4475457fd9eb4beb1d7423ce0aca79154a96b033fd2850ebf9b833c5c22957eecd16d72e2635eb7495
ssdeep: 196608:lCKw43Yp3E0fqcof+gSCU3OUyrpcZReoMPix4wygrNgxCt3Y6x:cVM+qff4lO1cZReoMPiTNFZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10066221273D1C036FE9BA1335BAAF2015ABD7D644023952F138C2D7AADB15A2573E363
sha3_384: 2a0a947d03cbbe2167bd5623e30fe21c2b30f41721e8c4cd566126ed893b5fc53afd01fa6ef75c447da8f4c5f18c5206
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2020-05-13 12:28:48

Version Info:

FileVersion: 1.0.0.0
Comments: http://www.autoitscript.com/autoit3/
FileDescription: Registrator
ProductVersion: 1.0.0.0
CompanyName: Aomei
LegalCopyright: hawk007@2020
LegalTradeMarks: hawk007@2020
Translation: 0x0809 0x04b0

Spyware.Autoit also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.61568965
FireEyeTrojan.GenericKD.61568965
McAfeeArtemis!7D193897D6F0
CylanceUnsafe
VIPRETrojan.GenericKD.61568965
SangforVirus.Win32.Save.a
AlibabaTrojanSpy:Win32/Generic.edd84374
BaiduAutoIt.Worm.Agent.d
ESET-NOD32a variant of Win32/Spy.Autoit.CK
APEXMalicious
BitDefenderTrojan.GenericKD.61568965
AvastWin32:Trojan-gen
TencentWin32.Trojan.Agen.Uwhl
Ad-AwareTrojan.GenericKD.61568965
EmsisoftTrojan.GenericKD.61568965 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosGeneric PUA AN (PUA)
GDataTrojan.GenericKD.61568965
AviraHEUR/AGEN.1245659
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASCommon.168
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.61568965
VBA32Trojan.Autoit.F
MalwarebytesSpyware.Autoit
TrendMicro-HouseCallTROJ_GEN.R002H0AHT22
RisingTrojan.Obfus/Autoit!1.BEDE (CLASSIC)
MaxSecureTrojan.Malware.187201431.susgen
FortinetW32/Autoit.CK!tr.spy
AVGWin32:Trojan-gen
Cybereasonmalicious.b68956

How to remove Spyware.Autoit?

Spyware.Autoit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment