Malware

Should I remove “Win32/Autoit.OPU”?

Malware Removal

The Win32/Autoit.OPU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OPU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering

How to determine Win32/Autoit.OPU?


File Info:

name: 99CC75BC545480F5F5DA.mlw
path: /opt/CAPEv2/storage/binaries/615a9a69d75d7641e946023ab27dcd8c4edabde6372c3433d6de8cf9e1680f62
crc32: F5330D22
md5: 99cc75bc545480f5f5da567bd4f40dab
sha1: 46ce5c4c77f22fce82aa3f7877bfb108f5395645
sha256: 615a9a69d75d7641e946023ab27dcd8c4edabde6372c3433d6de8cf9e1680f62
sha512: ea44a8f31be6d1942afa51f4156d79c34d0dd79e6cd0b08d72d80a2a423451a281025f2ec70ab2284805b5e5756ef517c50d6756f80d6a23c3b681eeb70ba545
ssdeep: 12288:iqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaaTH:iqDEvCTbMWu7rQYlBQcBiT6rprG8aqH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13A81D79BE701B1563E7A3
sha3_384: 1286bf2c437edef8ecdc537816fd8cc4ebee52c09e3c12a9fe1f8a36e5454b8f26b99c2999f2ed05c0d9f03d586358eb
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-02-02 06:52:17

Version Info:

Translation: 0x0809 0x04b0

Win32/Autoit.OPU also known as:

LionicTrojan.Win64.Injects.ts93
MicroWorld-eScanTrojan.GenericKD.71467423
FireEyeGeneric.mg.99cc75bc545480f5
SkyhighBehavesLike.Win32.RealProtect.ch
ALYacTrojan.GenericKD.71467423
Cylanceunsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005b0b911 )
AlibabaTrojan:Win32/Generic.76ae8d7e
K7GWTrojan ( 005b0b911 )
CrowdStrikewin/malicious_confidence_100% (W)
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Autoit.OPU
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.71467423
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.71467423 (B)
F-SecureTrojan.TR/AutoIt.fkvxh
VIPRETrojan.GenericKD.71467423
SophosMal/Generic-S
IkarusTrojan.Win32.Autoit
GDataTrojan.GenericKD.71467423
JiangminTrojan.Script.awbz
GoogleDetected
AviraTR/AutoIt.fkvxh
XcitiumMalware@#2cvgs11dq6mse
ArcabitTrojan.Generic.D442819F
MicrosoftTrojan:Win32/ScarletFlash.A
VaristW32/AutoIt.XQ.gen!Eldorado
McAfeeArtemis!99CC75BC5454
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware/Suspicious
SentinelOneStatic AI – Malicious PE
FortinetAutoIt/Wacatac.B!tr
AVGWin32:Malware-gen
Cybereasonmalicious.c77f22
DeepInstinctMALICIOUS

How to remove Win32/Autoit.OPU?

Win32/Autoit.OPU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment