Malware

Win32/AutoRun.Autoit.IU removal guide

Malware Removal

The Win32/AutoRun.Autoit.IU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/AutoRun.Autoit.IU virus can do?

  • Performs some HTTP requests
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • The sample wrote data to the system hosts file.
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.downloadnetcat.com
www.thaoh.net
www.powershellempire.com
knuddel.ddnss.com
kuschel.ddnss.com

How to determine Win32/AutoRun.Autoit.IU?


File Info:

crc32: 147FB420
md5: 1617003767eef01093ff409cf34131ff
name: 1617003767EEF01093FF409CF34131FF.mlw
sha1: 3726875c0fb4144b525eb13d25842919b2acf944
sha256: 9fa2e46e28e78dd50f2048bc12b940e6a66c831f63c5280dc2f095cbc8097d77
sha512: a52a3f2a70ab0b15efed8031a6f392839857d1fa2900ba25f3e1c20f6c27ab2f0b3c3f937bb905a7a8d230ffdae1bbcf2d10d419cb6d37a5dff965ecd5c38bc6
ssdeep: 24576:DAHnh+eWsN3skA4RV1Hom2KXMmHaO6Q5:Oh+ZkldoPK8YaOF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Win32/AutoRun.Autoit.IU also known as:

CynetMalicious (score: 99)
CrowdStrikewin/malicious_confidence_60% (W)
Cybereasonmalicious.c0fb41
ESET-NOD32a variant of Win32/AutoRun.Autoit.IU
APEXMalicious
AvastWin32:Agent-BCEA [Trj]
KasperskyTrojan.Win32.Diztakun.bubs
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.ch
FireEyeGeneric.mg.1617003767eef010
AviraWORM/AutoIt.inrrb
eGambitUnsafe.AI_Score_96%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.Agent.9UNNOZ
AhnLab-V3Trojan/Win.Agent.C4745921
McAfeeArtemis!1617003767EE
FortinetW32/AutoIt.IU!worm
AVGWin32:Agent-BCEA [Trj]
Paloaltogeneric.ml

How to remove Win32/AutoRun.Autoit.IU?

Win32/AutoRun.Autoit.IU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment