Malware

Win32/Autoit.OPU removal tips

Malware Removal

The Win32/Autoit.OPU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OPU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.OPU?


File Info:

name: 1E32511C571FF9ACDB93.mlw
path: /opt/CAPEv2/storage/binaries/dfcd1f6d512b8c98c2a0552c7357703d428869d13725fa6dc7fdb440eac0daf7
crc32: AE662C8B
md5: 1e32511c571ff9acdb93a0fb94ad0d36
sha1: db7ea4559d67b7ad2f19d16cc5c5e4d28d5cd635
sha256: dfcd1f6d512b8c98c2a0552c7357703d428869d13725fa6dc7fdb440eac0daf7
sha512: b76d245bca28d540ceb6d447b3438c90fae3d200d7ce99b9a259133f6fda0cabf2c53c5fe64575d10e59031628ada2b787440f40b0f27cad0300cc162db56969
ssdeep: 12288:jqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgayTM:jqDEvCTbMWu7rQYlBQcBiT6rprG8aSM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981D79BE701B1563E7A3
sha3_384: 83f6c9c1c841fd8c3cf8cbc603cf4eb7016594af03a5c23ad63dd497e49b587f798cee6ca962179afba2cc11d94f362f
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-01-14 23:08:22

Version Info:

Translation: 0x0809 0x04b0

Win32/Autoit.OPU also known as:

FireEyeGeneric.mg.1e32511c571ff9ac
SkyhighBehavesLike.Win32.Genericuh.ch
SangforVirus.Win32.Save.a
Cybereasonmalicious.59d67b
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Autoit.OPU
CynetMalicious (score: 100)
APEXMalicious
IkarusTrojan.Win32.Autoit
JiangminTrojan.Script.awbz
VaristW32/AutoIt.XQ.gen!Eldorado
GoogleDetected
MalwarebytesGeneric.Malware/Suspicious
SentinelOneStatic AI – Malicious PE
FortinetAutoIt/Wacatac.B!tr
DeepInstinctMALICIOUS

How to remove Win32/Autoit.OPU?

Win32/Autoit.OPU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment