Malware

Win32/Autoit.OPU removal

Malware Removal

The Win32/Autoit.OPU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OPU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.OPU?


File Info:

name: E01E59BA14B56AB61689.mlw
path: /opt/CAPEv2/storage/binaries/65b39c1191a8b7f29a673d2731305adb5a4d67e84b88a342da47d2593e37c3bd
crc32: BF46A816
md5: e01e59ba14b56ab61689f949f15249e6
sha1: 888cc31adeac6e02eabc7b1d604e55a8af03d9f2
sha256: 65b39c1191a8b7f29a673d2731305adb5a4d67e84b88a342da47d2593e37c3bd
sha512: 3f8a66422d62d0cb72ab8547e0b9d4975d4cf551dcab40f5bfdc71145d190454170c75c68a5f3c5c820c8193ece4edefdbfc79152ac06d454af84b491f893993
ssdeep: 12288:2qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TS:2qDEvCTbMWu7rQYlBQcBiT6rprG8abS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D3159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: f378377572ec0df17ff18b4b610d09ae84384bed17c8eed330f622ed7c76fd67b0a9b39ff6eec577381eadcb9abf3ede
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-01-13 21:49:49

Version Info:

Translation: 0x0809 0x04b0

Win32/Autoit.OPU also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.e01e59ba14b56ab6
SkyhighBehavesLike.Win32.Genericuh.ch
McAfeeArtemis!E01E59BA14B5
SangforVirus.Win32.Save.a
ESET-NOD32a variant of Win32/Autoit.OPU
CynetMalicious (score: 100)
APEXMalicious
IkarusTrojan.Win32.Autoit
JiangminTrojan.Script.awbz
VaristW32/AutoIt.XQ.gen!Eldorado
GoogleDetected
MalwarebytesGeneric.Malware/Suspicious
SentinelOneStatic AI – Malicious PE
FortinetMalicious_Behavior.SB
DeepInstinctMALICIOUS

How to remove Win32/Autoit.OPU?

Win32/Autoit.OPU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment