Categories: SpyTrojan

TrojanSpy.Autoit removal

The TrojanSpy.Autoit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.Autoit virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanSpy.Autoit?


File Info:

name: 054CFB7D4E1116730E34.mlwpath: /opt/CAPEv2/storage/binaries/2cdaa0c6aa809b17cd6b5e9c7b85a24c4b1f01c4143ff71dd326afd145b68405crc32: 43625DDBmd5: 054cfb7d4e1116730e3453e1fd84940esha1: a9720b27a181008f7d17db01d941f91c305f6502sha256: 2cdaa0c6aa809b17cd6b5e9c7b85a24c4b1f01c4143ff71dd326afd145b68405sha512: 9c4f60b98659385b1637a3c6440f44cc55504a21106f04046fe56c895748926dc780adf54504ff111acb2f821bc098cd83e0da5e8407fb395518fe59a6fd088essdeep: 12288:UqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga2TW:UqDEvCTbMWu7rQYlBQcBiT6rprG8aOWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E5159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3sha3_384: ca94573e30f792da38f729ed4de978a6b1680cab139888c72cdf4a15665abddc43d1cb3c1048a19a5e7be1afc7a4931cep_bytes: e86e050000e97afeffff558bec56ff75timestamp: 2024-01-17 08:17:52

Version Info:

Translation: 0x0809 0x04b0

TrojanSpy.Autoit also known as:

Bkav W32.Common.773336D2
Lionic Trojan.Win64.Injects.ts93
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.054cfb7d4e111673
Skyhigh BehavesLike.Win32.Genericuh.ch
McAfee RDN/Generic PWS.y
Cylance unsafe
Sangfor Virus.Win32.Save.a
Alibaba Trojan:Win32/Generic.96346a8e
K7GW Trojan ( 005b010d1 )
K7AntiVirus Trojan ( 005b010d1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:Malware-gen
TACHYON Trojan/W32.Agent.916480.D
F-Secure Trojan.TR/AutoIt.krmwn
DrWeb Trojan.DownLoader46.48966
TrendMicro TrojanSpy.Win32.RISEPRO.YXEAQZ
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Autoit
GData Win32.Trojan.Agent.1I7XA5
Jiangmin Trojan.Script.awbz
Google Detected
Avira TR/AutoIt.krmwn
Microsoft Trojan:Win32/Leonem
Varist W32/Bingoml.G.gen!Eldorado
VBA32 TrojanSpy.Autoit.gen
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TrojanSpy.Win32.RISEPRO.YXEAQZ
Rising Trojan.Agent/Autoit!1.F433 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/NDAoF
AVG Win32:Malware-gen
Cybereason malicious.7a1810
DeepInstinct MALICIOUS

How to remove TrojanSpy.Autoit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago