Categories: Malware

What is “Win32/Autoit.OQO”?

The Win32/Autoit.OQO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OQO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.OQO?


File Info:

name: 90C6AFC0F3F95CD0B723.mlwpath: /opt/CAPEv2/storage/binaries/0eec7e2a8ae33ace15af2e39c751269cab10dd0e4090a12ee5c1d532dead7119crc32: 6ABD9DA4md5: 90c6afc0f3f95cd0b7234b5beb3adbfasha1: 53f7d9fe60affb6c847f0c258205ead27457144fsha256: 0eec7e2a8ae33ace15af2e39c751269cab10dd0e4090a12ee5c1d532dead7119sha512: dc9f1c5c09813cfc05bca3d4aab0315b6ffda6822c450c4cf6702e644eed14c7275a71f563e3e5068aba76dce53afec81ac26f89d5a9118db7b7d329345dd755ssdeep: 12288:8qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaETQ:8qDEvCTbMWu7rQYlBQcBiT6rprG8akQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AC159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3sha3_384: 7b80913d0c6946475f24799863680e82b6d6061badf753a6e66ca973a8422cde8cc73b9d6fc2d3c3858fc21c765a0605ep_bytes: e86e050000e97afeffff558bec56ff75timestamp: 2024-04-17 21:04:03

Version Info:

Translation: 0x0809 0x04b0

Win32/Autoit.OQO also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
FireEye Generic.mg.90c6afc0f3f95cd0
Skyhigh BehavesLike.Win32.Genericuh.ch
McAfee Artemis!90C6AFC0F3F9
Cylance unsafe
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (W)
ESET-NOD32 a variant of Win32/Autoit.OQO
APEX Malicious
Avast FileRepMalware [Misc]
F-Secure Heuristic.HEUR/AGEN.1372183
Sophos Mal/Generic-S
Jiangmin Trojan.Script.awbz
Google Detected
Avira HEUR/AGEN.1372183
Varist W32/AutoIt.XQ.gen!Eldorado
Microsoft Trojan:Win32/Znyonm
Cynet Malicious (score: 100)
Malwarebytes Generic.Malware/Suspicious
MaxSecure Trojan.Malware.121218.susgen
Fortinet AutoIt/Agent.OQO!tr
AVG FileRepMalware [Misc]
DeepInstinct MALICIOUS

How to remove Win32/Autoit.OQO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago