Malware

How to remove “Win32/Autoit.PU”?

Malware Removal

The Win32/Autoit.PU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.PU virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.PU?


File Info:

name: 067C6C3902BBA5B919E7.mlw
path: /opt/CAPEv2/storage/binaries/0f13421f03e19e8175b03a6560517683de0dfdbaf4b96d5c7c231e72a87e8e4a
crc32: CAEBB11F
md5: 067c6c3902bba5b919e701e3836d70ad
sha1: eafe35b04459c3713884df0ab68673d0fbf30a11
sha256: 0f13421f03e19e8175b03a6560517683de0dfdbaf4b96d5c7c231e72a87e8e4a
sha512: 2f04eadff0034d2237114a956f7a2a01441ad7de78803df98378232cda5aebe5e24456be70d20fc8c69fe1e872f1448ec41dc0d0b51a10b9a9d17b21164b67b7
ssdeep: 12288:DhkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcbNlp:JRmJkcoQricOIQxiZY1WNlp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184D49F21B5C69036C2B323B19E7EF76A9A3D79360336D19727C82D315EA05816B39733
sha3_384: 3937caa5bd099b7603d170a651c2c569bff419c2649c412f8db38bdea4aa66ec1a0e78f48ac625fc1148944f7ae4df96
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Win32/Autoit.PU also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Strictor.104585
FireEyeGeneric.mg.067c6c3902bba5b9
CAT-QuickHealTrojan.Skeeyah.S1830840
SkyhighBehavesLike.Win32.DownloaderAutoIt.jh
McAfeeArtemis!067C6C3902BB
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Strictor.104585
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 700000111 )
K7AntiVirusTrojan ( 700000111 )
SymantecBloodhound.Malautoit
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Autoit.PU
APEXMalicious
BitDefenderGen:Variant.Strictor.104585
AvastFileRepMalware [Drp]
TencentTrojan.Win32.Agent.hab
EmsisoftGen:Variant.Strictor.104585 (B)
F-SecureDropper.DR/AutoIt.Gen
BaiduWin32.Trojan.AutoIt.a
Trapminemalicious.high.ml.score
SophosMal/Sohana-A
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=86)
GDataGen:Variant.Strictor.104585
GoogleDetected
AviraDR/AutoIt.Gen
VaristW32/AutoIt.AQ2.gen!Eldorado
Antiy-AVLTrojan/Win32.Autoit
XcitiumTrojWare.Win32.Agent.AZAB@59q48x
ArcabitTrojan.Strictor.D19889
MicrosoftWorm:Win32/Moarider!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Rootkit.R574020
ALYacGen:Variant.Strictor.104585
TACHYONTrojan/W32.Agent.630154
Cylanceunsafe
PandaTrj/CI.A
RisingMalware.FakeFolder/ICON!1.6AA9 (CLASSIC)
IkarusTrojan.Crypt
FortinetW32/Autoit.NLQ!tr
AVGFileRepMalware [Drp]
Cybereasonmalicious.04459c
DeepInstinctMALICIOUS

How to remove Win32/Autoit.PU?

Win32/Autoit.PU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment