Spy Trojan

TrojanSpy.Autoit removal

Malware Removal

The TrojanSpy.Autoit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Autoit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanSpy.Autoit?


File Info:

name: 054CFB7D4E1116730E34.mlw
path: /opt/CAPEv2/storage/binaries/2cdaa0c6aa809b17cd6b5e9c7b85a24c4b1f01c4143ff71dd326afd145b68405
crc32: 43625DDB
md5: 054cfb7d4e1116730e3453e1fd84940e
sha1: a9720b27a181008f7d17db01d941f91c305f6502
sha256: 2cdaa0c6aa809b17cd6b5e9c7b85a24c4b1f01c4143ff71dd326afd145b68405
sha512: 9c4f60b98659385b1637a3c6440f44cc55504a21106f04046fe56c895748926dc780adf54504ff111acb2f821bc098cd83e0da5e8407fb395518fe59a6fd088e
ssdeep: 12288:UqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga2TW:UqDEvCTbMWu7rQYlBQcBiT6rprG8aOW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: ca94573e30f792da38f729ed4de978a6b1680cab139888c72cdf4a15665abddc43d1cb3c1048a19a5e7be1afc7a4931c
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-01-17 08:17:52

Version Info:

Translation: 0x0809 0x04b0

TrojanSpy.Autoit also known as:

BkavW32.Common.773336D2
LionicTrojan.Win64.Injects.ts93
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.054cfb7d4e111673
SkyhighBehavesLike.Win32.Genericuh.ch
McAfeeRDN/Generic PWS.y
Cylanceunsafe
SangforVirus.Win32.Save.a
AlibabaTrojan:Win32/Generic.96346a8e
K7GWTrojan ( 005b010d1 )
K7AntiVirusTrojan ( 005b010d1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Malware-gen
TACHYONTrojan/W32.Agent.916480.D
F-SecureTrojan.TR/AutoIt.krmwn
DrWebTrojan.DownLoader46.48966
TrendMicroTrojanSpy.Win32.RISEPRO.YXEAQZ
SophosMal/Generic-S
IkarusTrojan.Win32.Autoit
GDataWin32.Trojan.Agent.1I7XA5
JiangminTrojan.Script.awbz
GoogleDetected
AviraTR/AutoIt.krmwn
MicrosoftTrojan:Win32/Leonem
VaristW32/Bingoml.G.gen!Eldorado
VBA32TrojanSpy.Autoit.gen
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTrojanSpy.Win32.RISEPRO.YXEAQZ
RisingTrojan.Agent/Autoit!1.F433 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/NDAoF
AVGWin32:Malware-gen
Cybereasonmalicious.7a1810
DeepInstinctMALICIOUS

How to remove TrojanSpy.Autoit?

TrojanSpy.Autoit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment