Malware

Win32/Autoit.PU removal

Malware Removal

The Win32/Autoit.PU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.PU virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Autoit.PU?


File Info:

name: 2714780598D67B3A0FB3.mlw
path: /opt/CAPEv2/storage/binaries/f3352903c57577f264abbb20d5ecef55e8d788cdd829e25bcd86430af4048137
crc32: 6F730B91
md5: 2714780598d67b3a0fb37c81865c5522
sha1: 69d4507e187d7f9c8edb1ea85568ede6bc25b339
sha256: f3352903c57577f264abbb20d5ecef55e8d788cdd829e25bcd86430af4048137
sha512: 253a6acd614382da23e716bcb65f493123ab8fe7f44068ef2df72627540afb841fdc3b91038d3e4d90df7ecaca930cac3489d6897fc16c284f03b6c7894281e0
ssdeep: 12288:DhkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcbNlw:JRmJkcoQricOIQxiZY1WNlw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0D49F21B5C69036C2B323B19E7EF76A9A3D79360336D19727C82D315EA05816B39733
sha3_384: 0abcce398e7f54b8a5295ff0b00fc970a9315aae3f9a62c43df2c8e4403ca4db1f1c2b4cb780c2d9cba89042ee15b724
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Win32/Autoit.PU also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.2714780598d67b3a
CAT-QuickHealTrojan.Skeeyah.S1830840
SkyhighBehavesLike.Win32.DownloaderAutoIt.jh
ALYacGen:Variant.Strictor.104585
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaWorm:Win32/Moarider.3fe858c4
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecBloodhound.Malautoit
ESET-NOD32a variant of Win32/Autoit.PU
APEXMalicious
BitDefenderGen:Variant.Strictor.104585
MicroWorld-eScanGen:Variant.Strictor.104585
AvastFileRepMalware [Drp]
TencentTrojan.Win32.Agent.hab
EmsisoftGen:Variant.Strictor.104585 (B)
BaiduWin32.Trojan.AutoIt.a
F-SecureDropper.DR/AutoIt.Gen
VIPREGen:Variant.Strictor.104585
Trapminemalicious.high.ml.score
SophosMal/Sohana-A
IkarusTrojan.Crypt
VaristW32/AutoIt.FF.gen!Eldorado
AviraDR/AutoIt.Gen
Antiy-AVLTrojan/Win32.Autoit
MicrosoftWorm:Win32/Moarider!pz
XcitiumTrojWare.Win32.Agent.AZAB@59q48x
ArcabitTrojan.Strictor.D19889
GDataGen:Variant.Strictor.104585
GoogleDetected
AhnLab-V3Trojan/Win.Rootkit.R574020
McAfeeArtemis!2714780598D6
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingMalware.FakeFolder/ICON!1.6AA9 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Autoit.NLQ!tr
AVGFileRepMalware [Drp]
Cybereasonmalicious.598d67
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Win32/Autoit.PU?

Win32/Autoit.PU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment