Malware

How to remove “Win32/Autoit.OKN”?

Malware Removal

The Win32/Autoit.OKN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Autoit.OKN virus can do?

  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

VdCiOMe.VdCiOMe

How to determine Win32/Autoit.OKN?


File Info:

crc32: 687994E0
md5: 092e6bf5be6d42511cd8107cbfe8a825
name: 092E6BF5BE6D42511CD8107CBFE8A825.mlw
sha1: daa9a6fc564950e552767a5f68e41e3fde066269
sha256: ec3f7b07d452f657ac2e6a88635ce5029b7aa1bdb8a0068450fd1d89de95535d
sha512: ce2b378d1ba6d9f0cd0d438c0b08bcef5e20379f4eb4459901bf86fc2d88db3a5746b776e456e2b1b55df1a2ba170116140c42361aa41fd1dedd977f5615db69
ssdeep: 24576:gQxB4VutTq2UYVlEjovScnO+CgT3mGs9xAgNrp:gQxB4Vupq2rGcnlFzslr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. Ymc Svxjmp Onqqsxyk.
InternalName: Wcgnnvn
FileVersion: 4.7.9326.03483 (krfzbzq_fmc.101045-8338)
CompanyName: Microsoft Corporation
ProductName: Internet Explorer
ProductVersion: 4.7.9326.03483
FileDescription: Hma11 Lwyoncd Tuabkmogmj
OriginalFilename: GMKOXHO.EXE .WNK
Translation: 0x0409 0x04b0

Win32/Autoit.OKN also known as:

DrWebTrojan.PWS.Stealer.29619
McAfeeArtemis!092E6BF5BE6D
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.c56495
CyrenW32/Trojan.ZZHT-1720
SymantecML.Attribute.HighConfidence
KasperskyTrojan.Win32.Alien.jvx
AlibabaTrojan:Win32/Alien.08bd3239
F-SecureTrojan.TR/AutoIt.usvyb
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
SophosMal/Generic-S
IkarusTrojan.Win32.Autoit
AviraTR/AutoIt.usvyb
KingsoftWin32.Troj.Alien.j.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Alien.jvx
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.RL_Generic.R356563
MalwarebytesTrojan.Dropper.WXT.Generic
APEXMalicious
ESET-NOD32Win32/Autoit.OKN
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_98%
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Generic/HEUR/QVM41.2.8FE3.Malware.Gen

How to remove Win32/Autoit.OKN?

Win32/Autoit.OKN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment