Malware

What is “Win32/Autoit.OQO”?

Malware Removal

The Win32/Autoit.OQO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OQO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.OQO?


File Info:

name: 90C6AFC0F3F95CD0B723.mlw
path: /opt/CAPEv2/storage/binaries/0eec7e2a8ae33ace15af2e39c751269cab10dd0e4090a12ee5c1d532dead7119
crc32: 6ABD9DA4
md5: 90c6afc0f3f95cd0b7234b5beb3adbfa
sha1: 53f7d9fe60affb6c847f0c258205ead27457144f
sha256: 0eec7e2a8ae33ace15af2e39c751269cab10dd0e4090a12ee5c1d532dead7119
sha512: dc9f1c5c09813cfc05bca3d4aab0315b6ffda6822c450c4cf6702e644eed14c7275a71f563e3e5068aba76dce53afec81ac26f89d5a9118db7b7d329345dd755
ssdeep: 12288:8qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaETQ:8qDEvCTbMWu7rQYlBQcBiT6rprG8akQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
sha3_384: 7b80913d0c6946475f24799863680e82b6d6061badf753a6e66ca973a8422cde8cc73b9d6fc2d3c3858fc21c765a0605
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-04-17 21:04:03

Version Info:

Translation: 0x0809 0x04b0

Win32/Autoit.OQO also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.90c6afc0f3f95cd0
SkyhighBehavesLike.Win32.Genericuh.ch
McAfeeArtemis!90C6AFC0F3F9
Cylanceunsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
ESET-NOD32a variant of Win32/Autoit.OQO
APEXMalicious
AvastFileRepMalware [Misc]
F-SecureHeuristic.HEUR/AGEN.1372183
SophosMal/Generic-S
JiangminTrojan.Script.awbz
GoogleDetected
AviraHEUR/AGEN.1372183
VaristW32/AutoIt.XQ.gen!Eldorado
MicrosoftTrojan:Win32/Znyonm
CynetMalicious (score: 100)
MalwarebytesGeneric.Malware/Suspicious
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Agent.OQO!tr
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS

How to remove Win32/Autoit.OQO?

Win32/Autoit.OQO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment