Malware

Win32/Autoit.OPN information

Malware Removal

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OPN virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.OPN?


File Info:

name: AD9D121E182C0FB5BAC4.mlw
path: /opt/CAPEv2/storage/binaries/d2611b96f543aeaca19a20975c02d5e1a6ba6b2644177ac378c4c61fd5db96b4
crc32: 021CEDEF
md5: ad9d121e182c0fb5bac498b19108856d
sha1: 058e348f69564d5aa5dfe69c05c3ad1f943a1a88
sha256: d2611b96f543aeaca19a20975c02d5e1a6ba6b2644177ac378c4c61fd5db96b4
sha512: a0a1bec40bd8053b4f1b255d67319c44e1e1d7b04a0bd2269f89d4e1c543e974c85dee6517c108c47627c3b70719a62eaa27a68b0a40f60d221b22692abdadcc
ssdeep: 12288:LqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaUT1:LqDEvCTbMWu7rQYlBQcBiT6rprG8a01
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: a75b59bf3e69bcd2971f4f8be0a62fd470d20dec1a7de88dda6e24daa052f5b7b1f1f4dbb42f3f37e8e9cc01d167673e
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2023-11-22 18:14:59

Version Info:

Translation: 0x0809 0x04b0

Win32/Autoit.OPN also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win64.Injects.ts93
Elasticmalicious (high confidence)
DrWebTrojan.StartPage1.62992
MicroWorld-eScanAdware.GenericKD.61008126
FireEyeGeneric.mg.ad9d121e182c0fb5
SkyhighBehavesLike.Win32.Genericuh.ch
ALYacAdware.GenericKD.61008126
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005af7e51 )
K7GWTrojan ( 005af7e51 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Autoit.OPN
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0XE324
Paloaltogeneric.ml
KasperskyHoax.Script.Agent.e
BitDefenderAdware.GenericKD.61008126
AvastWin32:Malware-gen
TencentTrojan-PSW.Win32.RisePro.404709
EmsisoftAdware.GenericKD.61008126 (B)
F-SecureHeuristic.HEUR/AGEN.1372185
VIPREAdware.GenericKD.61008126
TrendMicroTROJ_GEN.R002C0XE324
SophosGeneric Reputation PUA (PUA)
MAXmalware (ai score=65)
JiangminTrojan.Script.awbz
GoogleDetected
AviraHEUR/AGEN.1372185
VaristW32/Autoit.OWXY-4155
Antiy-AVLTrojan/Win32.Agent
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitAdware.Generic.D3A2E8FE
ZoneAlarmUDS:Hoax.Script.Agent.e
GDataAdware.GenericKD.61008126
CynetMalicious (score: 100)
McAfeeArtemis!AD9D121E182C
VBA32TrojanSpy.Autoit.gen
MalwarebytesTrojan.Agent
IkarusTrojan.Win32.Autoit
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
alibabacloudSypWare:Win/Agent.e

How to remove Win32/Autoit.OPN?

Win32/Autoit.OPN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment