Categories: SpyTrojan

Trojan-Spy.Win64.AutoIt.a removal tips

The Trojan-Spy.Win64.AutoIt.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win64.AutoIt.a virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • QuilClipper infostealer network artifacts detected
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • QuilClipper infostealer mutex detected
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Spy.Win64.AutoIt.a?


File Info:

name: 69BED7C372A388E00BAD.mlwpath: /opt/CAPEv2/storage/binaries/1d4bd81a16a848b25c9af64819fe1d8b63286ee5aa6542012aee4dd7d7a6b8becrc32: 4BFB172Dmd5: 69bed7c372a388e00badacca74aabb7bsha1: 072af789483d270f1abbae5731a952391dfc6623sha256: 1d4bd81a16a848b25c9af64819fe1d8b63286ee5aa6542012aee4dd7d7a6b8besha512: 67b5e5634f8bc21d9ba028e50f66262a0b1e204a34762122ea4917c164ec86f3f7cbbb2d356cc4240bd118df51789662d429ba0e4e7fc424315d1542ab8751b4ssdeep: 24576:vCdxte/80jYLT3U1jfsWaZSguweIthEQ:uw80cTsjkWaZSguwj1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F8458E2263DD8363CA775373BBDA63013E7B3C650733B8572E8829799960371162DA63sha3_384: f18517f8f4d827cde5311db3b9b992fe4c00880c4cff28f8c6c12f6002b743ed9415d3dbd703f05195f492e3c6607f5fep_bytes: e8b8d00000e97ffeffffcccccccccccctimestamp: 2020-03-22 10:43:52

Version Info:

Translation: 0x0809 0x04b0

Trojan-Spy.Win64.AutoIt.a also known as:

Lionic Trojan.Win32.Generic.4!e
DrWeb Trojan.DownLoader19.25137
MicroWorld-eScan AIT:Trojan.Nymeria.4435
FireEye AIT:Trojan.Nymeria.4435
ALYac AIT:Trojan.Nymeria.4435
Cylance Unsafe
K7AntiVirus Trojan ( 00540d891 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 00540d891 )
Cybereason malicious.372a38
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/ClipBanker.HL
TrendMicro-HouseCall Trojan.AutoIt.CLIPBANKER.SMUIT
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky Trojan-Spy.Win64.AutoIt.a
BitDefender AIT:Trojan.Nymeria.4435
NANO-Antivirus Trojan.Win32.ClipBanker.hgpuro
Avast Script:SNH-gen [Trj]
Tencent Win64.Trojan-spy.Autoit.Wrhe
Ad-Aware AIT:Trojan.Nymeria.4435
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.AutoIt.CLIPBANKER.SMUIT
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.th
Emsisoft AIT:Trojan.Nymeria.4435 (B)
Ikarus Trojan.Win32.Clipbanker
GData AIT:Trojan.Nymeria.4435 (2x)
MaxSecure Trojan.Malware.300983.susgen
Avira TR/ClipBanker.flobc
Arcabit AIT:Trojan.Nymeria.D1153
ZoneAlarm UDS:Trojan-Spy.Win64.AutoIt.a
Microsoft Trojan:Win32/Occamy.C
McAfee Artemis!69BED7C372A3
MAX malware (ai score=89)
VBA32 TrojanSpy.Win64.AutoIt
Malwarebytes Generic.Malware/Suspicious
APEX Malicious
Fortinet W64/AutoIt.A!tr
Webroot W32.Trojan.Gen
AVG Script:SNH-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Trojan-Spy.Win64.AutoIt.a?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago