Malware

Win32/Autoit.PU removal instruction

Malware Removal

The Win32/Autoit.PU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.PU virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.PU?


File Info:

name: 2A903D61EACC1FD33AEA.mlw
path: /opt/CAPEv2/storage/binaries/b32e3cc534ab93b69d39df2d6d2c3195f1c7785e8d7499c1e2eb8e59e449aac6
crc32: 97A3BB82
md5: 2a903d61eacc1fd33aea5c137be23f76
sha1: 3149f576160f64bd7a165ccdcff93c0afde9493c
sha256: b32e3cc534ab93b69d39df2d6d2c3195f1c7785e8d7499c1e2eb8e59e449aac6
sha512: 65a3332d9ac706e4245e2bf7820866343aae3f6486ecc1814bc7db1966902e319a05244259841a73a8317fda5f85b476db4dc06cf54f1200a9d8933c87ee82e2
ssdeep: 12288:DhkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcbNlm:JRmJkcoQricOIQxiZY1WNlm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8D49F21B5C69036C2B323B19E7EF76A9A3D79360336D19727C82D315EA05816B39733
sha3_384: 7d2a268428787000daf492ea447717f6808702f7e1e5fb84aea45bcbec2b12d90502f56340d13846c99895515bb05155
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Win32/Autoit.PU also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Strictor.104585
FireEyeGeneric.mg.2a903d61eacc1fd3
CAT-QuickHealTrojan.Skeeyah.S1830840
SkyhighBehavesLike.Win32.DownloaderAutoIt.jh
McAfeeArtemis!2A903D61EACC
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/Moarider.3fe858c4
K7GWTrojan ( 700000111 )
K7AntiVirusTrojan ( 700000111 )
SymantecBloodhound.Malautoit
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Autoit.PU
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Strictor.104585
AvastFileRepMalware [Drp]
TencentTrojan.Win32.Agent.hab
EmsisoftGen:Variant.Strictor.104585 (B)
F-SecureDropper.DR/AutoIt.Gen
BaiduWin32.Trojan.AutoIt.a
VIPREGen:Variant.Strictor.104585
TrendMicroTROJ_GEN.R002C0DBK24
Trapminemalicious.high.ml.score
SophosMal/Sohana-A
IkarusTrojan.Crypt
GDataGen:Variant.Strictor.104585
GoogleDetected
AviraDR/AutoIt.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Autoit
Kingsoftmalware.kb.a.944
XcitiumTrojWare.Win32.Agent.AZAB@59q48x
ArcabitTrojan.Strictor.D19889
MicrosoftWorm:Win32/Moarider!pz
VaristW32/AutoIt.AQ2.gen!Eldorado
AhnLab-V3Trojan/Win.Rootkit.R574020
ALYacGen:Variant.Strictor.104585
Cylanceunsafe
PandaTrj/CI.A
RisingMalware.FakeFolder/ICON!1.6AA9 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Autoit.AZA
FortinetW32/Autoit.NLQ!tr
AVGFileRepMalware [Drp]
Cybereasonmalicious.6160f6
DeepInstinctMALICIOUS

How to remove Win32/Autoit.PU?

Win32/Autoit.PU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment