Categories: Malware

Win32/Autoit.PU removal guide

The Win32/Autoit.PU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.PU virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Installs itself for autorun at Windows startup
  • CAPE detected the shellcode get eip malware family
  • Attempts to masquerade or mimic a legitimate process or file name
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Autoit.PU?


File Info:

name: 26AE4AA1344214667121.mlwpath: /opt/CAPEv2/storage/binaries/7521ee02fbd5dc0a555d60764baddfbd9221cf89a1f8490f81de34d16c112957crc32: A123E983md5: 26ae4aa134421466712168e41e314ba6sha1: 5ae62fbf769a084c1e4254b19c92aee98e4d1d37sha256: 7521ee02fbd5dc0a555d60764baddfbd9221cf89a1f8490f81de34d16c112957sha512: 96aec7eef8ad91a052a293acf220738fe8e5ecd997a5372b508317578fd82f64b6a48b4e25558631e437b1143ed1eb99c59afd533a1f8baca05d11ccfd5f5cc4ssdeep: 12288:ihkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcbNmS3c2k:CRmJkcoQricOIQxiZY1WNmSs2ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T191E4AF21F5C68036C2B327B19E7EF76A9A3D79360336D19727C82D315EA05816B29733sha3_384: b060a61f18523f9c00ead204afb6c5bdf3abbe772d1e448a86f4e1a53ad38a79cb5019489f859048c90a953066575748ep_bytes: e816900000e989feffffcccccccccc55timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Win32/Autoit.PU also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Strictor.104913
ClamAV Win.Malware.Autoit-6991628-0
FireEye Generic.mg.26ae4aa134421466
CAT-QuickHeal Trojan.Skeeyah.S11718
Skyhigh BehavesLike.Win32.Ransomware.jh
McAfee W32/Worm-FMA!26AE4AA13442
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Strictor.104913
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 700000111 )
K7GW Trojan ( 700000111 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan.AutoIt.a
Symantec W32.SillyFDC
ESET-NOD32 Win32/Autoit.PU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Autoit.aza
BitDefender Gen:Variant.Strictor.104913
NANO-Antivirus Trojan.Script.AutoIt.dbycya
Avast AutoIt:Agent-DP [Trj]
Tencent Trojan.Win32.Agent.hab
Sophos Mal/Sohana-A
F-Secure Trojan.TR/AutoIt.axovq
DrWeb Trojan.DownLoader6.18661
Zillya Trojan.AutoIT.Win32.13710
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Strictor.104913 (B)
Ikarus Trojan.Crypt
Google Detected
Avira TR/AutoIt.axovq
Antiy-AVL Trojan/Win32.Autoit
Kingsoft malware.kb.a.999
Microsoft Trojan:Win32/Wacatac.B!ml
Xcitium TrojWare.Win32.Agent.AZAB@59q48x
Arcabit Trojan.Strictor.D199D1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.1GHRIQ4
Varist W32/AutoIt.AQ2.gen!Eldorado
AhnLab-V3 Trojan/Win32.Rootkit.C210334
BitDefenderTheta AI:Packer.FCE2514219
MAX malware (ai score=82)
VBA32 Trojan.Autoit.Wirus
Cylance unsafe
Rising Malware.FakeFolder/ICON!1.6AA9 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Autoit.AZA
Fortinet AutoIt/Agent.OH!worm
AVG AutoIt:Agent-DP [Trj]
Cybereason malicious.f769a0
DeepInstinct MALICIOUS

How to remove Win32/Autoit.PU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago