Trojan

How to remove “Trojan.Win32.Autoit.accfu”?

Malware Removal

The Trojan.Win32.Autoit.accfu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Autoit.accfu virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Checks the CPU name from registry, possibly for anti-virtualization

How to determine Trojan.Win32.Autoit.accfu?


File Info:

crc32: 856D94DA
md5: 3aff072f92c2577bbaa5bb96144ed72b
name: bobbbb.exe
sha1: 0213002d425123ab8ee5dc18ac96fc21488b79d7
sha256: f24782f132b385dcb7cf5c2b3a1938db7ed1ce863c052c5b69573bd1776d1e13
sha512: b1020f3a52e37706e433863d1d86686318b2cf6374481742403dc583156c44c4f8e757518f1f0e7d5e5ad87e0124ee3d1b19f4d8442f4f8da4324970cc951c06
ssdeep: 24576:ku6J33O0c+JY5UZ+XC0kGso6Fa+I2IssIPZYr69jYY79XRZ4YKEQlSObBpTWY:eu0c++OCvkGs9Fa+I2SIPZYrSjjHQlS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan.Win32.Autoit.accfu also known as:

MicroWorld-eScanTrojan.GenericKD.33501911
CAT-QuickHealTrojan.Autoit
McAfeeArtemis!3AFF072F92C2
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.AutoIt.4!e
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.33501911
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d42512
TrendMicroTrojan.Win32.ADDROP.USXVPBT20
F-ProtW32/AutoIt.NS.gen!Eldorado
SymantecPacked.Generic.548
TrendMicro-HouseCallTrojan.Win32.ADDROP.USXVPBT20
Paloaltogeneric.ml
GDataTrojan.GenericKD.33501911
KasperskyTrojan.Win32.Autoit.accfu
AlibabaTrojan:Win32/autoit.ali2000008
NANO-AntivirusTrojan.Win32.Autoit.hdniqr
AvastScript:SNH-gen [Trj]
RisingTrojan.Obfus/Autoit!1.C045 (CLASSIC)
Ad-AwareTrojan.GenericKD.33501911
SophosTroj/Inject-FMI
ComodoMalware@#27i2bnr2rddyk
F-SecureTrojan.TR/Autoit.mulsj
DrWebTrojan.AutoIt.766
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.tc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.3aff072f92c2577b
EmsisoftTrojan.GenericKD.33501911 (B)
APEXMalicious
CyrenW32/AutoIt.NS.gen!Eldorado
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Autoit.mulsj
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1FF32D7
ZoneAlarmTrojan.Win32.Autoit.accfu
MicrosoftTrojan:Win32/AgentTesla!MSR
AhnLab-V3Trojan/AU3.Wacatac.S1079
VBA32Trojan.Autoit
ALYacTrojan.GenericKD.33501911
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.AutoIt.Generic
ZonerTrojan.Win32.87750
ESET-NOD32Win32/Rescoms.B
TencentWin32.Trojan.Autoit.Loip
IkarusTrojan-Spy.Keylogger.AgentTesla
eGambitUnsafe.AI_Score_57%
FortinetAutoIt/Injector.FDH!tr
AVGScript:SNH-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/HEUR/QVM10.2.92C1.Malware.Gen

How to remove Trojan.Win32.Autoit.accfu?

Trojan.Win32.Autoit.accfu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment