Categories: Trojan

How to remove “Trojan.Autoit.Obfus”?

The Trojan.Autoit.Obfus is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Autoit.Obfus virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Autoit.Obfus?


File Info:

name: F887B35C8DAC035F5C6B.mlwpath: /opt/CAPEv2/storage/binaries/009b79f686765b47ca7230f02dd711740d9f05d15f98418b03f732447a357b6fcrc32: C4688C52md5: f887b35c8dac035f5c6b8b03ab2eb3desha1: 74690882aef979c89d60661e2bded901badf93cbsha256: 009b79f686765b47ca7230f02dd711740d9f05d15f98418b03f732447a357b6fsha512: 2082accf29b85d3fc4e30aa27e1c4061040c09e3957db4c0c5de2c3c17e2da681fa7a7d77bdc4675672172f59cdfe53b021e7ed127e3a22c8165393a79fc735dssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eI:ObCjPKNqQEfsw43qtmVfq43type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T136C5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6sha3_384: 2653adba355386e7d3b9115ab7bb249dacc97c769decf57b9cf64dd046f2a174e36ffd6cbc1791bf82d10021fa25a9c7ep_bytes: e837c20000e979feffffcccccccccccctimestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0CompanyName: Neil Hodgson neilh@scintilla.orgFileDescription: SciTE - a Scintilla based Text EditorFileVersion: 1.75InternalName: SciTELegalCopyright: Copyright 1998-2007 by Neil HodgsonOriginalFilename: SciTE.EXEProductName: SciTEProductVersion: 1.75

Trojan.Autoit.Obfus also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan AIT:Trojan.Nymeria.1560
FireEye Generic.mg.f887b35c8dac035f
McAfee GenericRXAA-FA!F887B35C8DAC
Cylance Unsafe
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005936091 )
BitDefender AIT:Trojan.Nymeria.1560
K7GW Trojan ( 005936091 )
Cybereason malicious.c8dac0
Cyren W32/ABRisk.CJSH-6753
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.FVUXFFJ
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Autoit-6996111-0
Kaspersky UDS:Trojan.Win32.Generic
Tencent Malware.Win32.Gencirc.10b588b8
Ad-Aware AIT:Trojan.Nymeria.1560
Sophos Mal/Generic-S
DrWeb Trojan.Siggen17.49996
VIPRE AIT:Trojan.Nymeria.1560
TrendMicro TSPY_ATBOT.SMAR5
McAfee-GW-Edition BehavesLike.Win32.Generic.vm
Emsisoft AIT:Trojan.Nymeria.1560 (B)
Ikarus Trojan.SuspectCRC
Jiangmin TrojanSpy.MSIL.cuxn
Avira HEUR/AGEN.1213924
Antiy-AVL Trojan/Generic.ASCommon.2C0
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData AIT:Trojan.Nymeria.1560
Google Detected
AhnLab-V3 Spyware/Win.Atbot.C5106658
ALYac AIT:Trojan.Nymeria.1560
MAX malware (ai score=87)
VBA32 Trojan.Autoit.Obfus
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_ATBOT.SMAR5
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet AutoIt/Packed.RN!tr
AVG Win32:Evo-gen [Trj]
Avast Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Autoit.Obfus?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Zusy.318182 removal

The Zusy.318182 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Win32:Regrun-LY [Trj] (file analysis)

The Win32:Regrun-LY [Trj] is considered dangerous by lots of security experts. When this infection is…

25 mins ago

MSIL/Kryptik.AJRE (file analysis)

The MSIL/Kryptik.AJRE is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Trojan.Generic.35780066 removal

The Trojan.Generic.35780066 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Win32/Agent.AFBR information

The Win32/Agent.AFBR is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Barys.385087 removal guide

The Barys.385087 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago