Malware

Should I remove “Win32/Packed.AutoIt.GK”?

Malware Removal

The Win32/Packed.AutoIt.GK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.AutoIt.GK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Packed.AutoIt.GK?


File Info:

name: 67670727CDA42F7EA681.mlw
path: /opt/CAPEv2/storage/binaries/ff17a8ee1aae081a872577c77d893dd1ee50a9a46a4781e997bb8e61f477e26e
crc32: C03BACE4
md5: 67670727cda42f7ea681deeb59c2b196
sha1: 66d01ebdf4169b173cdaf1bbd6e942d7af365468
sha256: ff17a8ee1aae081a872577c77d893dd1ee50a9a46a4781e997bb8e61f477e26e
sha512: 1148cf6df35d396b3f34c8ce81c3780c9ed68ac76847e882589a9186ee65e361e08c4155734ae38f8c969ca537c44709fc98025302411b93875f4dea968015ef
ssdeep: 12288:xkxDoouVA2nxKkh0vdRgQriDJOIZW+yBGQowlNCO4al529EGPtk+X45x/aa1j:7RmJkqoQrilOIQ+yMxxal52qaxX0x3j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117355AD27BD38022F3FE1AB149E5B3E6862E5C133231D1AFE2843E664E70544761766B
sha3_384: 7b3af372de5e9551223e64397b5db0ecf73f685080efa4e383629563f021e700af660b707316361b16e7103aa8b2d4fd
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2011-12-23 10:59:31

Version Info:

FileDescription: Installer
FileVersion: 1, 2, 0, 1
InternalName: Installer
LegalCopyright: Copyright 2011
OriginalFilename: Lumiiii.exe
ProductName: Installer
ProductVersion: 1, 2, 0, 1
Translation: 0x0409 0x04b0

Win32/Packed.AutoIt.GK also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.34664
MicroWorld-eScanGen:Trojan.Heur.AutoIT.13
FireEyeGeneric.mg.67670727cda42f7e
ALYacGen:Trojan.Heur.AutoIT.13
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojanDropper:Win32/HkAutoIt.cad9abc7
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.4ED90C6E19
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Packed.AutoIt.GK
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan-Dropper.Win32.Autoit.abcfjc
BitDefenderGen:Trojan.Heur.AutoIT.13
NANO-AntivirusTrojan.Win32.Inject3.hahqvr
AvastWin32:Malware-gen
TencentWin32.Trojan-Dropper.Autoit.Cgow
EmsisoftGen:Trojan.Heur.AutoIT.13 (B)
F-SecureDropper.DR/AutoIt.Gen8
VIPREGen:Trojan.Heur.AutoIT.13
TrendMicroBKDR_NOANCOOE.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminemalicious.moderate.ml.score
SophosTroj/HkAutoIt-I
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.AutoIT.13
WebrootW32.Gen.BT
AviraDR/AutoIt.Gen8
ArcabitTrojan.Heur.AutoIT.13
ZoneAlarmTrojan-Dropper.Win32.Autoit.abcfjc
MicrosoftTrojanSpy:MSIL/Omaneat.B
GoogleDetected
Acronissuspicious
McAfeeArtemis!67670727CDA4
MAXmalware (ai score=89)
VBA32Trojan.Autoit.Injcrypt
Cylanceunsafe
TrendMicro-HouseCallBKDR_NOANCOOE.SMA
RisingTrojan.Generic@AI.100 (RDMK:O4qxAccI1ou8LVNdvkeXVQ)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Autoit.AZA
FortinetW32/HkAutoIt.I!tr
AVGWin32:Malware-gen
Cybereasonmalicious.7cda42
DeepInstinctMALICIOUS

How to remove Win32/Packed.AutoIt.GK?

Win32/Packed.AutoIt.GK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment