Malware

Win32/Packed.AutoIt.C information

Malware Removal

The Win32/Packed.AutoIt.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.AutoIt.C virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Win32/Packed.AutoIt.C?


File Info:

name: F0F16748C909E926ABFF.mlw
path: /opt/CAPEv2/storage/binaries/b18cffe0ad8cd39c7af4aeafa7d573ca7f4bdea5771e7cfe26b5c6f70ba6bb7b
crc32: 05AB25BC
md5: f0f16748c909e926abff0f6ce9a3e629
sha1: 27aaca5984a94eb41aac913d6411f553fdee3f65
sha256: b18cffe0ad8cd39c7af4aeafa7d573ca7f4bdea5771e7cfe26b5c6f70ba6bb7b
sha512: b10df0ee3f1f2f761200a8ac3a7b47a85e33cd5fc2cbf11343e05c2c2d8171e05481deecb31baae5cf45e4cf9ad9aa4f7159381706f377dfc5351a2e6b94d288
ssdeep: 12288:ETWzgMg7+3qnCiMErQohh0F4GCJ8lny5QLP1EK3Zs+d7hPhtr4MweikSn:CaHM+6Corjmny5QLdEI71Phlu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA05C052B7D680B6D9A339712A7BE32BEB3575194333C48B97E01E778F211009B3A761
sha3_384: 7819c3af8bee24f56e150393d0fb23fc94ace73b061e13b3de5bb2fa12e8e01128e04ed24d76126193f9440da0897998
ep_bytes: e8a7c00000e979feffffcccccccccccc
timestamp: 2010-04-16 07:47:33

Version Info:

FileDescription:
FileVersion: 3, 3, 6, 1
CompiledScript: AutoIt v3 Script: 3, 3, 6, 1
Translation: 0x0809 0x04b0

Win32/Packed.AutoIt.C also known as:

LionicTrojan.Win32.Chifrax.4!c
MicroWorld-eScanTrojan.GenericKD.37273037
FireEyeGeneric.mg.f0f16748c909e926
ALYacTrojan.GenericKD.37273037
CylanceUnsafe
ZillyaTrojan.Chifrax.Win32.3352
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojanPSW:Win32/Chifrax.04c02e39
K7GWTrojan ( 700000111 )
Cybereasonmalicious.984a94
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Packed.AutoIt.C
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Chifrax.dij
BitDefenderTrojan.GenericKD.37273037
NANO-AntivirusTrojan.Win32.Chifrax.bopunc
AvastWin32:Zbot-QLU [Trj]
TencentWin32.Trojan.Chifrax.Edwz
Ad-AwareTrojan.GenericKD.37273037
SophosMal/Generic-S
ComodoMalware@#4wrymc9de21j
DrWebBackDoor.Tordev.8
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DGL21
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
EmsisoftTrojan.GenericKD.37273037 (B)
GDataTrojan.GenericKD.37273037
JiangminTrojan/Chifrax.eug
WebrootW32.InfoStealer.Zeus
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.133C4E
KingsoftWin32.Troj.Zbot.ir.(kcloud)
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R52068
McAfeeArtemis!F0F16748C909
VBA32Trojan.Chifrax
MalwarebytesMalware.AI.40783939
TrendMicro-HouseCallTROJ_GEN.R002C0DGL21
IkarusTrojan.Win32.Chifrax
FortinetW32/Zbot.IREE!tr
AVGWin32:Zbot-QLU [Trj]
PandaTrj/Autoit.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Packed.AutoIt.C?

Win32/Packed.AutoIt.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment