Malware

Win32/Autoit.OPU information

Malware Removal

The Win32/Autoit.OPU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OPU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Autoit.OPU?


File Info:

name: A2AFE31E19F17C8F07E3.mlw
path: /opt/CAPEv2/storage/binaries/150542b393e4d0f5c11b31e4dc81761efa94f81a9560ed65bf497b9e2816818d
crc32: 2973E81A
md5: a2afe31e19f17c8f07e3e8379fc2954d
sha1: 72086a21a44a9a19daebd2e4a8616479ff831334
sha256: 150542b393e4d0f5c11b31e4dc81761efa94f81a9560ed65bf497b9e2816818d
sha512: 6f13697fe6cc9892eb02392284778bb7151fa32931b15066859f67639bc2e98defb8e6365221fa863854b701ec97ae4aec61792b3a5c94932a6ace69dffa0f70
ssdeep: 12288:nqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaQT+:nqDEvCTbMWu7rQYlBQcBiT6rprG8ao+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: b7969b3e5157485ae476c2015c11709b9bffadce036ba9960596f0a7bf6980ab91be25a6f6070b8e329b5d4959a8898d
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-01-26 02:58:20

Version Info:

Translation: 0x0809 0x04b0

Win32/Autoit.OPU also known as:

LionicTrojan.Win64.Injects.ts93
FireEyeGeneric.mg.a2afe31e19f17c8f
SkyhighBehavesLike.Win32.RealProtect.ch
McAfeeArtemis!A2AFE31E19F1
Cylanceunsafe
SangforVirus.Win32.Save.a
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Autoit.OPU
CynetMalicious (score: 100)
APEXMalicious
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Script.awbz
VaristW32/AutoIt.XQ.gen!Eldorado
GoogleDetected
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Agent/Autoit!1.F437 (CLASSIC)
Cybereasonmalicious.1a44a9
DeepInstinctMALICIOUS

How to remove Win32/Autoit.OPU?

Win32/Autoit.OPU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment