Categories: Malware

Win32/Autoit.OPX removal instruction

The Win32/Autoit.OPX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OPX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Autoit.OPX?


File Info:

name: 3D367574B92130F256B4.mlwpath: /opt/CAPEv2/storage/binaries/5b8dd83ce7e888d6a17450eaa8fa72dfdee7d06943ec26ed66a6c16261682a3dcrc32: C66144C1md5: 3d367574b92130f256b4e90ee609315csha1: 2b8c333b7381f5d72478056a7a0c422aae56683csha256: 5b8dd83ce7e888d6a17450eaa8fa72dfdee7d06943ec26ed66a6c16261682a3dsha512: 8fa40ca5f8aa06f3f1951231935adf6c75984d7fe1c0e456dda177ffed8e32a320332804090f46000f0f017304b67ee3d7b7a078932a2469fcf6ce70093a5414ssdeep: 12288:uqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaaTM:uqDEvCTbMWu7rQYlBQcBiT6rprG8aqMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3sha3_384: a1dd32e7c8d8d30cf7787208ff94c934918184100a61f7e80aa3f30771b1649ddeab0d1a55a40a014b6c02f05e84e445ep_bytes: e86e050000e97afeffff558bec56ff75timestamp: 2024-01-29 11:57:29

Version Info:

Translation: 0x0809 0x04b0

Win32/Autoit.OPX also known as:

FireEye Generic.mg.3d367574b92130f2
Skyhigh BehavesLike.Win32.RealProtect.ch
Sangfor Virus.Win32.Save.a
Cybereason malicious.b7381f
ESET-NOD32 Win32/Autoit.OPX
APEX Malicious
Cynet Malicious (score: 100)
Jiangmin Trojan.Script.awbz
Google Detected
Microsoft Trojan:Win32/Wacatac.B!ml
Varist W32/AutoIt.XQ.gen!Eldorado
Cylance unsafe
Fortinet AutoIt/Agent.OPX!tr
DeepInstinct MALICIOUS

How to remove Win32/Autoit.OPX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago