Categories: Malware

Win32/Autoit.PU removal instruction

The Win32/Autoit.PU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.PU virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.PU?


File Info:

name: 2A903D61EACC1FD33AEA.mlwpath: /opt/CAPEv2/storage/binaries/b32e3cc534ab93b69d39df2d6d2c3195f1c7785e8d7499c1e2eb8e59e449aac6crc32: 97A3BB82md5: 2a903d61eacc1fd33aea5c137be23f76sha1: 3149f576160f64bd7a165ccdcff93c0afde9493csha256: b32e3cc534ab93b69d39df2d6d2c3195f1c7785e8d7499c1e2eb8e59e449aac6sha512: 65a3332d9ac706e4245e2bf7820866343aae3f6486ecc1814bc7db1966902e319a05244259841a73a8317fda5f85b476db4dc06cf54f1200a9d8933c87ee82e2ssdeep: 12288:DhkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcbNlm:JRmJkcoQricOIQxiZY1WNlmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E8D49F21B5C69036C2B323B19E7EF76A9A3D79360336D19727C82D315EA05816B39733sha3_384: 7d2a268428787000daf492ea447717f6808702f7e1e5fb84aea45bcbec2b12d90502f56340d13846c99895515bb05155ep_bytes: e816900000e989feffffcccccccccc55timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Win32/Autoit.PU also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Strictor.104585
FireEye Generic.mg.2a903d61eacc1fd3
CAT-QuickHeal Trojan.Skeeyah.S1830840
Skyhigh BehavesLike.Win32.DownloaderAutoIt.jh
McAfee Artemis!2A903D61EACC
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Worm:Win32/Moarider.3fe858c4
K7GW Trojan ( 700000111 )
K7AntiVirus Trojan ( 700000111 )
Symantec Bloodhound.Malautoit
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Autoit.PU
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Gen:Variant.Strictor.104585
Avast FileRepMalware [Drp]
Tencent Trojan.Win32.Agent.hab
Emsisoft Gen:Variant.Strictor.104585 (B)
F-Secure Dropper.DR/AutoIt.Gen
Baidu Win32.Trojan.AutoIt.a
VIPRE Gen:Variant.Strictor.104585
TrendMicro TROJ_GEN.R002C0DBK24
Trapmine malicious.high.ml.score
Sophos Mal/Sohana-A
Ikarus Trojan.Crypt
GData Gen:Variant.Strictor.104585
Google Detected
Avira DR/AutoIt.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.Autoit
Kingsoft malware.kb.a.944
Xcitium TrojWare.Win32.Agent.AZAB@59q48x
Arcabit Trojan.Strictor.D19889
Microsoft Worm:Win32/Moarider!pz
Varist W32/AutoIt.AQ2.gen!Eldorado
AhnLab-V3 Trojan/Win.Rootkit.R574020
ALYac Gen:Variant.Strictor.104585
Cylance unsafe
Panda Trj/CI.A
Rising Malware.FakeFolder/ICON!1.6AA9 (CLASSIC)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Autoit.AZA
Fortinet W32/Autoit.NLQ!tr
AVG FileRepMalware [Drp]
Cybereason malicious.6160f6
DeepInstinct MALICIOUS

How to remove Win32/Autoit.PU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago