Malware

Win32/Packed.AutoIt.NR removal guide

Malware Removal

The Win32/Packed.AutoIt.NR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.AutoIt.NR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the HawkEyev9 malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Packed.AutoIt.NR?


File Info:

name: 4E7BE0CBE1B53F4C4FF9.mlw
path: /opt/CAPEv2/storage/binaries/1edf8c3a4005b589668a7f03c0b5693b39c3a4825565f8dcb119534b5b10e4e2
crc32: 8D303D35
md5: 4e7be0cbe1b53f4c4ff99043cd4a7dcc
sha1: 6eef4d022935930b7354657d50c912f7188eabe2
sha256: 1edf8c3a4005b589668a7f03c0b5693b39c3a4825565f8dcb119534b5b10e4e2
sha512: a471ca205bc1153de5078db7f000fd80291ba76a5fcaaac28c26c5d5b7cc3c22ff189f7346d73bde2dac2549a61c60488a59497b4061fbb7ed598d71c0c26aee
ssdeep: 24576:FAHnh+eWsN3skA4RV1Hom2KXMmHaDj22JIF3EhRm1+NKpY6nGr1AWm8+oTVkAwV5:0h+ZkldoPK8YaDCoBkA6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1A5D1C6A3A980E2FE0667F79E1476C34B785A314632402D239D3D59AE735F2412DEB3
sha3_384: ffebe96dfe25296aa98da9e4f2087537f1c94546b3ad8858b35f801eb397ee9e191e54d934865dcc8b67b7a190ee139d
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-02-26 22:43:26

Version Info:

Translation: 0x0809 0x04b0

Win32/Packed.AutoIt.NR also known as:

LionicTrojan.Win32.AutoIt.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.32067703
FireEyeGeneric.mg.4e7be0cbe1b53f4c
SkyhighBehavesLike.Win32.TrojanAitInject.vh
ALYacTrojan.Agent.HawkEye
Cylanceunsafe
VIPRETrojan.GenericKD.32067703
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005642691 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 005642691 )
Cybereasonmalicious.229359
BitDefenderThetaAI:Packer.93B130E517
SymantecTrojan.Gen.2
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.AutoIt.NR
APEXMalicious
ClamAVWin.Malware.Autoit-6952607-0
KasperskyTrojan.Win32.Tasker.emx
BitDefenderTrojan.GenericKD.32067703
NANO-AntivirusTrojan.Win32.Tasker.fnsark
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.AutoIt.404711
EmsisoftTrojan.GenericKD.32067703 (B)
F-SecureHeuristic.HEUR/AGEN.1319342
DrWebTrojan.AutoIt.334
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosMal/AuItInj-A
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.32067703
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1319342
VaristW32/AutoIt.VI.gen!Eldorado
KingsoftWin32.Trojan.Tasker.a
XcitiumMalware@#voszud50ob4
ArcabitTrojan.Generic.D1E95077
ViRobotTrojan.Win32.Z.Autoit.2198016.B
ZoneAlarmTrojan.Win32.Tasker.emx
MicrosoftVirTool:MSIL/CryptInject
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Autoinj04.Exp
McAfeeArtemis!4E7BE0CBE1B5
MAXmalware (ai score=100)
VBA32Trojan.Tasker
MalwarebytesTrojan.Injector.AutoIt
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BBE6 (CLASSIC)
IkarusTrojan.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Packed.AutoIt.NR?

Win32/Packed.AutoIt.NR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment