Spy Trojan

About “Trojan-Spy.Win32.AutoIt.cv” infection

Malware Removal

The Trojan-Spy.Win32.AutoIt.cv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.AutoIt.cv virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Spy.Win32.AutoIt.cv?


File Info:

crc32: 6A9F728B
md5: e570d1d3eab3be6d81eabbbe6400f9e9
name: E570D1D3EAB3BE6D81EABBBE6400F9E9.mlw
sha1: aebee12b874238fe50746cb9f279c1e8483f6f05
sha256: 23ba404333f844cae85ca2036b5c0c214f8a134d3e996824ee63f3fe90936875
sha512: 59a0c72612de511aab1ea76a204613cdd649f4fe238e2340b9b7dc7ed2b773260833626a2a56b8fe9ec1dd658aec33cce455db8224a3be221ba98e1c1a28c0df
ssdeep: 24576:1tb20pkaCqT5TBWgNjVYuSrQsRdHYY9oeWrTHlCq:mVg5tjVYuSUsbHToJtC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved
FileVersion: 1.2.0.1
Translation: 0x0809 0x04b0

Trojan-Spy.Win32.AutoIt.cv also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 004d8c0a1 )
LionicTrojan.Win32.AutoIt.4!c
Elasticmalicious (high confidence)
DrWebTrojan.AutoIt.276
CynetMalicious (score: 100)
ALYacAIT:Trojan.AutoIT.Agent.MR
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Passup.82ff2d80
K7GWSpyware ( 004d8c0a1 )
Cybereasonmalicious.3eab3b
BaiduWin32.Trojan-Spy.Autoit.b
CyrenW32/AutoIt.QU.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Spy.Autoit.BY
APEXMalicious
AvastScript:SNH-gen [Trj]
ClamAVWin.Malware.Autoit-6887901-0
KasperskyTrojan-Spy.Win32.AutoIt.cv
BitDefenderAIT:Trojan.GenericTKA.16
NANO-AntivirusTrojan.Win32.AutoIt.fkaely
MicroWorld-eScanAIT:Trojan.GenericTKA.16
TencentWin32.Trojan-spy.Autoit.Ajuu
Ad-AwareAIT:Trojan.GenericTKA.16
SophosMal/Generic-S
ComodoMalware@#1b520z3dp1t0z
BitDefenderThetaAI:Packer.F0E60D5618
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
FireEyeGeneric.mg.e570d1d3eab3be6d
EmsisoftAIT:Trojan.GenericTKA.16 (B)
AviraTR/Downloader.Gen
eGambitUnsafe.AI_Score_95%
Antiy-AVLTrojan/Generic.ASCommon.168
MicrosoftTrojan:Win32/Occamy.C
GDataAIT:Trojan.AutoIT.Agent.MR (4x)
AhnLab-V3Spyware/Win32.AutoIt.R358870
Acronissuspicious
McAfeeArtemis!E570D1D3EAB3
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1013873878
PandaTrj/Genetic.gen
RisingTrojan.Obfus/Autoit!1.BEDE (CLASSIC)
IkarusTrojan-Spy.Agent
FortinetW32/AutoIt.CB!tr
AVGScript:SNH-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.AutoIt.cv?

Trojan-Spy.Win32.AutoIt.cv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment