Malware

Win32/Autoit.OPX malicious file

Malware Removal

The Win32/Autoit.OPX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OPX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering

How to determine Win32/Autoit.OPX?


File Info:

name: AB75EB9993FA1BDFD282.mlw
path: /opt/CAPEv2/storage/binaries/a278cd2201fa691596e578d604c683e96f6c608d395addc96b35b508af587388
crc32: AC9C2EDC
md5: ab75eb9993fa1bdfd2821af82cb01509
sha1: 3dabdaf8077e094993f8551f45bfea9461c55a45
sha256: a278cd2201fa691596e578d604c683e96f6c608d395addc96b35b508af587388
sha512: ffcc64f2570e382db5f9e35b8ebc6d1d7a46cfb61169484f3144f3e40832a43e2c75715806a8b90ea5502b678459557f32fd1d10c7473a5f8893ef6f87159ae8
ssdeep: 12288:WqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaaTO:WqDEvCTbMWu7rQYlBQcBiT6rprG8aqO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: 81a073a556784781851487b22619a9282a919f4d73b09f67c312477d34bdae415640a4a81b92b8a89f7522ccbb0d0987
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-01-23 12:57:52

Version Info:

Translation: 0x0809 0x04b0

Win32/Autoit.OPX also known as:

BkavW32.Common.689F3D21
LionicTrojan.Win64.Injects.ts93
FireEyeGeneric.mg.ab75eb9993fa1bdf
SkyhighBehavesLike.Win32.RealProtect.ch
McAfeeRDN/genericuh
MalwarebytesGeneric.Malware/Suspicious
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005b0e1c1 )
AlibabaTrojan:Win32/Generic.491ba391
K7GWTrojan ( 005b0e1c1 )
Cybereasonmalicious.8077e0
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Autoit.OPX
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Agent.xbjxch
AvastWin32:Malware-gen
TencentWin32.Trojan.Agent.Eflw
F-SecureTrojan.TR/AutoIt.ahrck
TrendMicroTrojanSpy.Win32.RISEPRO.YXEAWZ
SophosMal/Generic-S
IkarusTrojan.Win32.Autoit
GDataWin32.Trojan.Agent.C496U5
JiangminTrojan.Script.awbz
VaristW32/AutoIt.XQ.gen!Eldorado
AviraTR/AutoIt.ahrck
ZoneAlarmTrojan.Win32.Agent.xbjxch
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
Cylanceunsafe
TrendMicro-HouseCallTrojanSpy.Win32.RISEPRO.YXEAWZ
FortinetW32/Autoit.OPX!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Win32/Autoit.OPX?

Win32/Autoit.OPX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment