Categories: Malware

Win32/Autoit.PU (file analysis)

The Win32/Autoit.PU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.PU virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the shellcode get eip malware family
  • Attempts to masquerade or mimic a legitimate process or file name
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.PU?


File Info:

name: 115B993122A527807FB9.mlwpath: /opt/CAPEv2/storage/binaries/d3ea1c6f8faad5a8279f7ddb75196749ebaffd6e4d2f96b39dc118e7dbd0b463crc32: C0B968ABmd5: 115b993122a527807fb9653fc37f87dbsha1: 87e4e3a31c3e9c1da4cb0b36aceab2e7b4af6ef4sha256: d3ea1c6f8faad5a8279f7ddb75196749ebaffd6e4d2f96b39dc118e7dbd0b463sha512: 5a8912b855d98122e01afe12e9823bbd552195323332b8ff6c6d38a296ed8e3a763e45a87ef6e9744482108f1e266415ca2400c361454d7529a7e3dd8df66e42ssdeep: 12288:1hkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcbNlS3c22:DRmJkcoQricOIQxiZY1WNlSs22type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T183E4AF21F5C68036C2B327B19E7EF76A9A3D79360336D19727C82D315EA05816B29733sha3_384: 56ed921fd11985e2598b2a7b54d9bc8c8c49f973fbb408d98bb6b923fa13b0fb9d99bb4169c501656ef51681b29e4906ep_bytes: e816900000e989feffffcccccccccc55timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Win32/Autoit.PU also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.AutoIt.4!c
tehtris Generic.Malware
DrWeb Trojan.DownLoader6.18661
MicroWorld-eScan Gen:Variant.Strictor.104913
ClamAV Win.Malware.Autoit-6991628-0
FireEye Generic.mg.115b993122a52780
CAT-QuickHeal Trojan.Skeeyah.S11718
Skyhigh BehavesLike.Win32.Ransomware.jh
McAfee W32/Worm-FMA!115B993122A5
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Strictor.104913
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 700000111 )
Alibaba Worm:Win32/Moarider.98bd7824
K7GW Trojan ( 700000111 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.FCE2514219
Symantec W32.SillyFDC
Elastic malicious (high confidence)
ESET-NOD32 Win32/Autoit.PU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Autoit.aza
BitDefender Gen:Variant.Strictor.104913
NANO-Antivirus Trojan.Script.AutoIt.dbycya
Avast AutoIt:Agent-DP [Trj]
Tencent Trojan.Win32.Agent.hab
Emsisoft Gen:Variant.Strictor.104913 (B)
F-Secure Trojan.TR/AutoIt.axovq
Baidu Win32.Trojan.AutoIt.a
Zillya Trojan.AutoIT.Win32.13710
TrendMicro TROJ_GEN.R002C0CA524
Sophos Mal/Sohana-A
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1GHRIQ4
Google Detected
Avira TR/AutoIt.axovq
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Autoit
Kingsoft malware.kb.a.954
Xcitium TrojWare.Win32.Agent.AZAB@59q48x
Arcabit Trojan.Strictor.D199D1
ZoneAlarm UDS:Trojan.Win32.Autoit.aza
Microsoft Worm:Win32/Moarider.A
Varist W32/AutoIt.AQ2.gen!Eldorado
AhnLab-V3 Trojan/Win.Rootkit.R574020
VBA32 Trojan.Autoit.Wirus
ALYac Gen:Variant.Strictor.104913
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0CA524
Rising Malware.FakeFolder/ICON!1.6AA9 (CLASSIC)
Ikarus Trojan.Crypt
MaxSecure Trojan.Autoit.AZA
Fortinet AutoIt/Agent.OH!worm
AVG AutoIt:Agent-DP [Trj]
Cybereason malicious.31c3e9
DeepInstinct MALICIOUS

How to remove Win32/Autoit.PU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago