Malware

Should I remove “Win32/Autoit.PU”?

Malware Removal

The Win32/Autoit.PU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.PU virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics

How to determine Win32/Autoit.PU?


File Info:

name: 9E031272FD767A9B559D.mlw
path: /opt/CAPEv2/storage/binaries/6717d2cb37ca1ed34eec011dc98a66cfbf8b70d2a3b9ebb9a6e888cab9b868eb
crc32: A277F291
md5: 9e031272fd767a9b559d1d8f182a93d4
sha1: 7a7bebbce112e74d97212a426b7203d84919b6dc
sha256: 6717d2cb37ca1ed34eec011dc98a66cfbf8b70d2a3b9ebb9a6e888cab9b868eb
sha512: 0e84ceb0805f9170d0bfa2524a20217959fb0b05c30a9afbc8cb1c52269589f1a89748e73308cda574cb7d36b9d1db7541ddd1beef61cd515d19e08edf258070
ssdeep: 12288:DhkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcbNlk:JRmJkcoQricOIQxiZY1WNlk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121D49F21B5C69036C2B323B19E7EF76A9A3D79360336D19727C82D315EA05816B39733
sha3_384: c0fb8875fb5706a4d27685e19defe28c2dd2e72ca5ad8f7f1b9e22e7e73bf4c4ff028f242526fac5bc25986359b5f92d
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Win32/Autoit.PU also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Strictor.104585
CAT-QuickHealTrojan.Skeeyah.S1830840
SkyhighBehavesLike.Win32.DownloaderAutoIt.jh
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Strictor.104585
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
BitDefenderGen:Variant.Strictor.104585
K7GWTrojan ( 700000111 )
Cybereasonmalicious.ce112e
SymantecBloodhound.Malautoit
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Autoit.PU
APEXMalicious
CynetMalicious (score: 100)
RisingMalware.FakeFolder/ICON!1.6AA9 (CLASSIC)
SophosMal/Sohana-A
F-SecureDropper.DR/AutoIt.Gen
BaiduWin32.Trojan.AutoIt.a
EmsisoftGen:Variant.Strictor.104585 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Strictor.104585
GoogleDetected
AviraDR/AutoIt.Gen
Antiy-AVLTrojan/Win32.Autoit
Kingsoftmalware.kb.a.933
XcitiumTrojWare.Win32.Agent.AZAB@59q48x
ArcabitTrojan.Strictor.D19889
VaristW32/AutoIt.AQ2.gen!Eldorado
AhnLab-V3Trojan/Win.Rootkit.R574020
ALYacGen:Variant.Strictor.104585
TACHYONTrojan/W32.Agent.629994
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TencentTrojan.Win32.Agent.hab
IkarusTrojan.Crypt
MaxSecureTrojan.Autoit.AZA
FortinetW32/Autoit.NLQ!tr
AVGFileRepMalware [Drp]
AvastFileRepMalware [Drp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Autoit.PU?

Win32/Autoit.PU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment