Spy Trojan

Trojan-Spy.Win64.AutoIt.a removal tips

Malware Removal

The Trojan-Spy.Win64.AutoIt.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win64.AutoIt.a virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • QuilClipper infostealer network artifacts detected
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • QuilClipper infostealer mutex detected
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Spy.Win64.AutoIt.a?


File Info:

name: 69BED7C372A388E00BAD.mlw
path: /opt/CAPEv2/storage/binaries/1d4bd81a16a848b25c9af64819fe1d8b63286ee5aa6542012aee4dd7d7a6b8be
crc32: 4BFB172D
md5: 69bed7c372a388e00badacca74aabb7b
sha1: 072af789483d270f1abbae5731a952391dfc6623
sha256: 1d4bd81a16a848b25c9af64819fe1d8b63286ee5aa6542012aee4dd7d7a6b8be
sha512: 67b5e5634f8bc21d9ba028e50f66262a0b1e204a34762122ea4917c164ec86f3f7cbbb2d356cc4240bd118df51789662d429ba0e4e7fc424315d1542ab8751b4
ssdeep: 24576:vCdxte/80jYLT3U1jfsWaZSguweIthEQ:uw80cTsjkWaZSguwj1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8458E2263DD8363CA775373BBDA63013E7B3C650733B8572E8829799960371162DA63
sha3_384: f18517f8f4d827cde5311db3b9b992fe4c00880c4cff28f8c6c12f6002b743ed9415d3dbd703f05195f492e3c6607f5f
ep_bytes: e8b8d00000e97ffeffffcccccccccccc
timestamp: 2020-03-22 10:43:52

Version Info:

Translation: 0x0809 0x04b0

Trojan-Spy.Win64.AutoIt.a also known as:

LionicTrojan.Win32.Generic.4!e
DrWebTrojan.DownLoader19.25137
MicroWorld-eScanAIT:Trojan.Nymeria.4435
FireEyeAIT:Trojan.Nymeria.4435
ALYacAIT:Trojan.Nymeria.4435
CylanceUnsafe
K7AntiVirusTrojan ( 00540d891 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 00540d891 )
Cybereasonmalicious.372a38
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/ClipBanker.HL
TrendMicro-HouseCallTrojan.AutoIt.CLIPBANKER.SMUIT
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan-Spy.Win64.AutoIt.a
BitDefenderAIT:Trojan.Nymeria.4435
NANO-AntivirusTrojan.Win32.ClipBanker.hgpuro
AvastScript:SNH-gen [Trj]
TencentWin64.Trojan-spy.Autoit.Wrhe
Ad-AwareAIT:Trojan.Nymeria.4435
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.AutoIt.CLIPBANKER.SMUIT
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.th
EmsisoftAIT:Trojan.Nymeria.4435 (B)
IkarusTrojan.Win32.Clipbanker
GDataAIT:Trojan.Nymeria.4435 (2x)
MaxSecureTrojan.Malware.300983.susgen
AviraTR/ClipBanker.flobc
ArcabitAIT:Trojan.Nymeria.D1153
ZoneAlarmUDS:Trojan-Spy.Win64.AutoIt.a
MicrosoftTrojan:Win32/Occamy.C
McAfeeArtemis!69BED7C372A3
MAXmalware (ai score=89)
VBA32TrojanSpy.Win64.AutoIt
MalwarebytesGeneric.Malware/Suspicious
APEXMalicious
FortinetW64/AutoIt.A!tr
WebrootW32.Trojan.Gen
AVGScript:SNH-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan-Spy.Win64.AutoIt.a?

Trojan-Spy.Win64.AutoIt.a removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment