Categories: SpyTrojan

How to remove “TrojanSpy.AutoIt”?

The TrojanSpy.AutoIt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy.AutoIt virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine TrojanSpy.AutoIt?


File Info:

crc32: 49373568md5: e4cdae78b41ef818152b86363c75ef81name: E4CDAE78B41EF818152B86363C75EF81.mlwsha1: b35d9851b46bd25e78afcab222b4b4d711f618a8sha256: bcb21a08d3ea549bd73c5ce5053358a46445e2e98f791f156d5fc501398f5e59sha512: b817b699a4fdbd0f006624d4e9e48d8cecef188c3721f7711dabb91084e74d0967ccfbb36d82fd65327e95e8b0c6654a8fc88754bca73fac89a0de7ce3d4e208ssdeep: 6144:x+ssXv5jUA2OpjesAOfoTb+v+90TveVBciZnbCUxP4C9tgf/AN1LtdReCBJJKKr:3Ov5jKhsfoPA+yeVKUCUxP4C902bdRttype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0809 0x04b0

TrojanSpy.AutoIt also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Cynet Malicious (score: 100)
ALYac Generic.Ransom.Stampado.F32D3445
Cylance Unsafe
Alibaba Ransom:AutoIt/Generic.42e869af
K7GW Riskware ( 0040eff71 )
Cybereason malicious.8b41ef
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:Malware-gen
BitDefender Generic.Ransom.Stampado.F32D3445
MicroWorld-eScan Generic.Ransom.Stampado.F32D3445
Tencent Autoit.Trojan.Autoit.Alir
Ad-Aware Generic.Ransom.Stampado.F32D3445
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.DLSponsor.fc
FireEye Generic.Ransom.Stampado.F32D3445
Emsisoft Generic.Ransom.Stampado.F32D3445 (B)
Avira DR/AutoIt.Gen
Microsoft Trojan:Win32/Occamy.B
GData Generic.Ransom.Stampado.F32D3445 (3x)
AhnLab-V3 Malware/Win32.Generic.C2569738
McAfee Artemis!E4CDAE78B41E
VBA32 TrojanSpy.AutoIt
Panda Trj/CI.A
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen
Qihoo-360 Win32/Ransom.Generic.GgIASR0A

How to remove TrojanSpy.AutoIt?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Win32/Agent_AGen.BLW”?

The Win32/Agent_AGen.BLW is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Backdoor:MSIL/WebShell.GMF!MTB removal instruction

The Backdoor:MSIL/WebShell.GMF!MTB is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Mikey.163204 removal instruction

The Mikey.163204 is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

Johnnie.99287 removal guide

The Johnnie.99287 is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

How to remove “Trojan-Downloader.Win32.OffLoader.awpn”?

The Trojan-Downloader.Win32.OffLoader.awpn is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

Application.Graftor.953018 removal instruction

The Application.Graftor.953018 is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago