Malware

Win32/Autoit.OPU malicious file

Malware Removal

The Win32/Autoit.OPU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OPU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.OPU?


File Info:

name: 62E33E9B5FAB542A43C4.mlw
path: /opt/CAPEv2/storage/binaries/b95ca2eeb161273fe0f8e49a25a69776366df944174f1f9f8c7bd5ff8afd9524
crc32: 4A70851F
md5: 62e33e9b5fab542a43c4c3b5b8a87527
sha1: a969d29eda82da969caba0695f945ea83f6d4b34
sha256: b95ca2eeb161273fe0f8e49a25a69776366df944174f1f9f8c7bd5ff8afd9524
sha512: 8045ce07a0bf8dd877940800df77577fa834f58923cc9e6673b8f90996ce0b8c890bfd0f8bc328a661a89ec6f7738fd467ccce46931c8cf5d034360d49d69c43
ssdeep: 12288:aqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaOT7:aqDEvCTbMWu7rQYlBQcBiT6rprG8a27
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: c528959f15bd5aad8d9cb1c194bdac9d21be9d86a1d0c681fbe55538368bf25e2fb95187ff5927e5b2267d648c20b4e1
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-01-13 11:44:20

Version Info:

Translation: 0x0809 0x04b0

Win32/Autoit.OPU also known as:

FireEyeGeneric.mg.62e33e9b5fab542a
SkyhighBehavesLike.Win32.Genericuh.ch
MalwarebytesGeneric.Malware/Suspicious
SangforVirus.Win32.Save.a
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Autoit.OPU
APEXMalicious
CynetMalicious (score: 100)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Script.awbz
GoogleDetected
GDataWin32.Trojan.Agent.TDD7HZ
VaristW32/AutoIt.XQ.gen!Eldorado
IkarusTrojan.Win32.Autoit
FortinetPossibleThreat.PALLAS.H
DeepInstinctMALICIOUS

How to remove Win32/Autoit.OPU?

Win32/Autoit.OPU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment