Malware

Win32/Obfuscated.Autoit.K removal

Malware Removal

The Win32/Obfuscated.Autoit.K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Obfuscated.Autoit.K virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

leshdksvc.ug
vcdjhbgerwgdfkn.ru

How to determine Win32/Obfuscated.Autoit.K?


File Info:

crc32: B0069E96
md5: d17d65a87c28478c1fa162bd996f150f
name: ndfghjkxcvcvbn.exe
sha1: 16bd42356ac9fb7c3ccf79b14dc913aaa3bb9a9f
sha256: dde5e7dec74e4904b7ca532cd41587478ef8ad4d449d0c5a9d60c785440bf1d7
sha512: 386ee84dc70f3e529f9cbf048793113fd022ca4b123bce76075ce4aa08289c52a09d4e2f8f58a0cd55678e316fe33bf92a521728c97bf1969c25dee744ab5e7c
ssdeep: 24576:Ru6J33O0c+JY5UZ+XC0kGso6FaanKL67BnjhmIQGiUfjfnlKWY:Du0c++OCvkGs9Faano67BnVDigY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Win32/Obfuscated.Autoit.K also known as:

MicroWorld-eScanTrojan.GenericKD.32974769
FireEyeGeneric.mg.d17d65a87c28478c
Qihoo-360Win32/Backdoor.b34
McAfeeArtemis!D17D65A87C28
AegisLabTrojan.Win32.NetWiredRC.m!c
SangforMalware
BitDefenderTrojan.GenericKD.32974769
Cybereasonmalicious.56ac9f
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKD.32974769
KasperskyBackdoor.Win32.NetWiredRC.kch
AlibabaTrojan:Win32/AutoitU.ali2000008
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.32974769 (B)
F-SecureTrojan.TR/AD.NetWiredRc.odaea
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.tc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.NetWiredRC
AviraTR/AD.NetWiredRc.odaea
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Autoit.Execute.a
ArcabitTrojan.Generic.D1F727B1
ZoneAlarmBackdoor.Win32.NetWiredRC.kch
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Malware/Win32.Generic.C3165765
ALYacTrojan.GenericKD.32974769
Ad-AwareTrojan.GenericKD.32974769
MalwarebytesBackdoor.NetWiredRC
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Obfuscated.Autoit.K
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Obfuscated.Autoit.K?

Win32/Obfuscated.Autoit.K removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment