Categories: Malware

How to remove “Win32/Autoit.PU”?

The Win32/Autoit.PU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.PU virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.PU?


File Info:

name: 067C6C3902BBA5B919E7.mlwpath: /opt/CAPEv2/storage/binaries/0f13421f03e19e8175b03a6560517683de0dfdbaf4b96d5c7c231e72a87e8e4acrc32: CAEBB11Fmd5: 067c6c3902bba5b919e701e3836d70adsha1: eafe35b04459c3713884df0ab68673d0fbf30a11sha256: 0f13421f03e19e8175b03a6560517683de0dfdbaf4b96d5c7c231e72a87e8e4asha512: 2f04eadff0034d2237114a956f7a2a01441ad7de78803df98378232cda5aebe5e24456be70d20fc8c69fe1e872f1448ec41dc0d0b51a10b9a9d17b21164b67b7ssdeep: 12288:DhkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcbNlp:JRmJkcoQricOIQxiZY1WNlptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T184D49F21B5C69036C2B323B19E7EF76A9A3D79360336D19727C82D315EA05816B39733sha3_384: 3937caa5bd099b7603d170a651c2c569bff419c2649c412f8db38bdea4aa66ec1a0e78f48ac625fc1148944f7ae4df96ep_bytes: e816900000e989feffffcccccccccc55timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Win32/Autoit.PU also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Strictor.104585
FireEye Generic.mg.067c6c3902bba5b9
CAT-QuickHeal Trojan.Skeeyah.S1830840
Skyhigh BehavesLike.Win32.DownloaderAutoIt.jh
McAfee Artemis!067C6C3902BB
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Strictor.104585
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 700000111 )
K7AntiVirus Trojan ( 700000111 )
Symantec Bloodhound.Malautoit
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Autoit.PU
APEX Malicious
BitDefender Gen:Variant.Strictor.104585
Avast FileRepMalware [Drp]
Tencent Trojan.Win32.Agent.hab
Emsisoft Gen:Variant.Strictor.104585 (B)
F-Secure Dropper.DR/AutoIt.Gen
Baidu Win32.Trojan.AutoIt.a
Trapmine malicious.high.ml.score
Sophos Mal/Sohana-A
SentinelOne Static AI – Suspicious PE
MAX malware (ai score=86)
GData Gen:Variant.Strictor.104585
Google Detected
Avira DR/AutoIt.Gen
Varist W32/AutoIt.AQ2.gen!Eldorado
Antiy-AVL Trojan/Win32.Autoit
Xcitium TrojWare.Win32.Agent.AZAB@59q48x
Arcabit Trojan.Strictor.D19889
Microsoft Worm:Win32/Moarider!pz
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Rootkit.R574020
ALYac Gen:Variant.Strictor.104585
TACHYON Trojan/W32.Agent.630154
Cylance unsafe
Panda Trj/CI.A
Rising Malware.FakeFolder/ICON!1.6AA9 (CLASSIC)
Ikarus Trojan.Crypt
Fortinet W32/Autoit.NLQ!tr
AVG FileRepMalware [Drp]
Cybereason malicious.04459c
DeepInstinct MALICIOUS

How to remove Win32/Autoit.PU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago