Categories: Malware

Should I remove “Win32/Packed.AutoIt.GK”?

The Win32/Packed.AutoIt.GK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.AutoIt.GK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Packed.AutoIt.GK?


File Info:

name: 67670727CDA42F7EA681.mlwpath: /opt/CAPEv2/storage/binaries/ff17a8ee1aae081a872577c77d893dd1ee50a9a46a4781e997bb8e61f477e26ecrc32: C03BACE4md5: 67670727cda42f7ea681deeb59c2b196sha1: 66d01ebdf4169b173cdaf1bbd6e942d7af365468sha256: ff17a8ee1aae081a872577c77d893dd1ee50a9a46a4781e997bb8e61f477e26esha512: 1148cf6df35d396b3f34c8ce81c3780c9ed68ac76847e882589a9186ee65e361e08c4155734ae38f8c969ca537c44709fc98025302411b93875f4dea968015efssdeep: 12288:xkxDoouVA2nxKkh0vdRgQriDJOIZW+yBGQowlNCO4al529EGPtk+X45x/aa1j:7RmJkqoQrilOIQ+yMxxal52qaxX0x3jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117355AD27BD38022F3FE1AB149E5B3E6862E5C133231D1AFE2843E664E70544761766Bsha3_384: 7b3af372de5e9551223e64397b5db0ecf73f685080efa4e383629563f021e700af660b707316361b16e7103aa8b2d4fdep_bytes: e816900000e989feffffcccccccccc55timestamp: 2011-12-23 10:59:31

Version Info:

FileDescription: InstallerFileVersion: 1, 2, 0, 1InternalName: InstallerLegalCopyright: Copyright 2011OriginalFilename: Lumiiii.exeProductName: InstallerProductVersion: 1, 2, 0, 1Translation: 0x0409 0x04b0

Win32/Packed.AutoIt.GK also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject3.34664
MicroWorld-eScan Gen:Trojan.Heur.AutoIT.13
FireEye Generic.mg.67670727cda42f7e
ALYac Gen:Trojan.Heur.AutoIT.13
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 700000111 )
Alibaba TrojanDropper:Win32/HkAutoIt.cad9abc7
K7GW Trojan ( 700000111 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.4ED90C6E19
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Packed.AutoIt.GK
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Trojan-Dropper.Win32.Autoit.abcfjc
BitDefender Gen:Trojan.Heur.AutoIT.13
NANO-Antivirus Trojan.Win32.Inject3.hahqvr
Avast Win32:Malware-gen
Tencent Win32.Trojan-Dropper.Autoit.Cgow
Emsisoft Gen:Trojan.Heur.AutoIT.13 (B)
F-Secure Dropper.DR/AutoIt.Gen8
VIPRE Gen:Trojan.Heur.AutoIT.13
TrendMicro BKDR_NOANCOOE.SMA
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Trapmine malicious.moderate.ml.score
Sophos Troj/HkAutoIt-I
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur.AutoIT.13
Webroot W32.Gen.BT
Avira DR/AutoIt.Gen8
Arcabit Trojan.Heur.AutoIT.13
ZoneAlarm Trojan-Dropper.Win32.Autoit.abcfjc
Microsoft TrojanSpy:MSIL/Omaneat.B
Google Detected
Acronis suspicious
McAfee Artemis!67670727CDA4
MAX malware (ai score=89)
VBA32 Trojan.Autoit.Injcrypt
Cylance unsafe
TrendMicro-HouseCall BKDR_NOANCOOE.SMA
Rising Trojan.Generic@AI.100 (RDMK:O4qxAccI1ou8LVNdvkeXVQ)
Ikarus Trojan.Win32.Autoit
MaxSecure Trojan.Autoit.AZA
Fortinet W32/HkAutoIt.I!tr
AVG Win32:Malware-gen
Cybereason malicious.7cda42
DeepInstinct MALICIOUS

How to remove Win32/Packed.AutoIt.GK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago