Spy Trojan

How to remove “TrojanSpy.AutoIt”?

Malware Removal

The TrojanSpy.AutoIt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.AutoIt virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine TrojanSpy.AutoIt?


File Info:

crc32: 49373568
md5: e4cdae78b41ef818152b86363c75ef81
name: E4CDAE78B41EF818152B86363C75EF81.mlw
sha1: b35d9851b46bd25e78afcab222b4b4d711f618a8
sha256: bcb21a08d3ea549bd73c5ce5053358a46445e2e98f791f156d5fc501398f5e59
sha512: b817b699a4fdbd0f006624d4e9e48d8cecef188c3721f7711dabb91084e74d0967ccfbb36d82fd65327e95e8b0c6654a8fc88754bca73fac89a0de7ce3d4e208
ssdeep: 6144:x+ssXv5jUA2OpjesAOfoTb+v+90TveVBciZnbCUxP4C9tgf/AN1LtdReCBJJKKr:3Ov5jKhsfoPA+yeVKUCUxP4C902bdRt
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0809 0x04b0

TrojanSpy.AutoIt also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
CynetMalicious (score: 100)
ALYacGeneric.Ransom.Stampado.F32D3445
CylanceUnsafe
AlibabaRansom:AutoIt/Generic.42e869af
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.8b41ef
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGeneric.Ransom.Stampado.F32D3445
MicroWorld-eScanGeneric.Ransom.Stampado.F32D3445
TencentAutoit.Trojan.Autoit.Alir
Ad-AwareGeneric.Ransom.Stampado.F32D3445
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.DLSponsor.fc
FireEyeGeneric.Ransom.Stampado.F32D3445
EmsisoftGeneric.Ransom.Stampado.F32D3445 (B)
AviraDR/AutoIt.Gen
MicrosoftTrojan:Win32/Occamy.B
GDataGeneric.Ransom.Stampado.F32D3445 (3x)
AhnLab-V3Malware/Win32.Generic.C2569738
McAfeeArtemis!E4CDAE78B41E
VBA32TrojanSpy.AutoIt
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Qihoo-360Win32/Ransom.Generic.GgIASR0A

How to remove TrojanSpy.AutoIt?

TrojanSpy.AutoIt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment