Categories: Trojan

Trojan:Win32/Autophyte.F!dha removal

The Trojan:Win32/Autophyte.F!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Autophyte.F!dha virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan:Win32/Autophyte.F!dha?


File Info:

name: B778D887A3649FBA57A8.mlwpath: /opt/CAPEv2/storage/binaries/c9f9ee47d244ed15ec5b97ed745641d1d61b632b52420660dba66aa30e1b14d2crc32: 130CB942md5: b778d887a3649fba57a8fb64852ad071sha1: 1bb69e98da07b907881dbbb2a0864e5a49620307sha256: c9f9ee47d244ed15ec5b97ed745641d1d61b632b52420660dba66aa30e1b14d2sha512: bcc80846306bdf2d59bfa549d28ea528fd1bcd7e11f739bf8a575a5a2e1cebd6b1a913c9684a2dce5c8cd76dc2cab89ab08f31accd48ed64fa98379c8608ff2dssdeep: 12288:dfAiLkai/1zVZF8LFt5NyTfghQv7gLtRI6qECNG2tsTGUR9eeXkDiYdt8viX6G3O:d4ckfRZJTghDtRbq1NaG0QChut8qqGDAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D4F42348D59858B1D84ED7B99001BFDCD1745358907EE6BCCA5023FD1E90A4E1EBE22Fsha3_384: 8d6eec77241275974dbe5950d3d96649cc41e5ef912c62c6260b2f0a8bb423ab35b934d95197718d469eb49dd6a7baf6ep_bytes: e9a1aa0a0084e4e8d4f709003fa63dc4timestamp: 2017-05-02 02:07:43

Version Info:

0: [No Data]

Trojan:Win32/Autophyte.F!dha also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Manuscrypt.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fragtor.120372
FireEye Generic.mg.b778d887a3649fba
Skyhigh BehavesLike.Win32.Generic.bc
McAfee Artemis!B778D887A364
Cylance unsafe
Zillya Trojan.NukeSped.Win32.133
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Manuscrypt.556b7265
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36802.VCW@a4JZiPei
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/NukeSped.CN
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Manuscrypt.e
BitDefender Gen:Variant.Fragtor.120372
NANO-Antivirus Trojan.Win32.Manuscrypt.eqrfkt
Avast Win32:Malware-gen
Tencent Win32.Trojan.Manuscrypt.Dzlw
TACHYON Trojan/W32.Agent.784896.BS
Sophos Mal/Generic-R
F-Secure Trojan.TR/Agent.vneat
VIPRE Gen:Variant.Fragtor.120372
TrendMicro TROJ_FRS.0NA103E820
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Fragtor.120372 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Manuscrypt.i
Google Detected
Avira TR/Agent.vneat
Antiy-AVL Trojan/Win32.Lazarus
Kingsoft malware.kb.b.996
Microsoft Trojan:Win32/Autophyte.F!dha
Arcabit Trojan.Fragtor.D1D634
ViRobot Trojan.Win32.S.Agent.784896.AK
ZoneAlarm Trojan.Win32.Manuscrypt.e
GData Gen:Variant.Fragtor.120372
Varist W32/Agent.JPIA-8624
AhnLab-V3 Trojan/Win32.Agent.C1978480
VBA32 BScope.Trojan.Manuscrypt
ALYac Trojan.Agent.Manuscrypt.A
MAX malware (ai score=100)
Malwarebytes Malware.AI.3727828367
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_FRS.0NA103E820
Rising Trojan.Generic@AI.92 (RDML:yYzDYD8QXe7a6BmvkJWBYA)
Yandex Trojan.Manuscrypt!ynGgkrtNSco
Ikarus Trojan.Win32.Manuscrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Manuscrypt.E!tr
AVG Win32:Malware-gen
Cybereason malicious.7a3649
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/NukeSped.CN

How to remove Trojan:Win32/Autophyte.F!dha?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago