Malware

What is “Win32/Packed.AutoIt.KS”?

Malware Removal

The Win32/Packed.AutoIt.KS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.AutoIt.KS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • QuilMiner network artifacts detected
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Accessed credential storage registry keys
  • Harvests cookies for information gathering

How to determine Win32/Packed.AutoIt.KS?


File Info:

name: CCA63986999A4C8ADFDB.mlw
path: /opt/CAPEv2/storage/binaries/013d1c8c43f3a5beb5f07e7b55075508f73f315be6427bff0c51ffe3877d7ee6
crc32: 1E2BB38F
md5: cca63986999a4c8adfdb3d5d3885f189
sha1: 996d3770c879a444167da93dc1fea72d05733731
sha256: 013d1c8c43f3a5beb5f07e7b55075508f73f315be6427bff0c51ffe3877d7ee6
sha512: 22390b1e6e2f5548959e93cd7487f2d7276c9371402e60ec3beb2a124e31501f97ad9284c0e3f51291d219cd493d67db326fcc7029c026e0b88cb83921fffd80
ssdeep: 24576:zAHnh+eWsN3skA4RV1Hom2KXMmHagdS0Ru8RimxepkALT5:+h+ZkldoPK8Yagdjk8smxepkAp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19245BE0273D1C036FFABA2739B6AB60156BD79254133852F13981DB9BD701B2273E663
sha3_384: 2290a6c74951beadd477f170521ba9369a23540ef240916a884a4dcc1d2446d17288422eabf26d93c747af7d9b375928
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2018-12-08 03:32:38

Version Info:

Comments: q4WyegFHWUZamwhhOnTlOfNeCAFfQ4vuUvtNz2cZ1MOrDQMN6peVloL2bSWKDmg7xtLSZlHbSGbcxq2dSGr9CvdYt2gtI3TI1cREU28bfveu
CompanyName: Greek_Polytonic Keyboard Layout
FileDescription: ApiSet Stub DLL
FileVersion: 5.5.5.8
InternalName: wowreg32.exe
LegalCopyright: (C) EyPuo8WBWeH5YFr5hKMQxQk1S6HM6YZMyi6R8vvAfeanOs67Crke8FiWQe4Tabc Technology Co. Ltd., All rights reserved.
OriginalFilename: wowreg32.exe
ProductVersion: 5.5.5.8
Translation: 0x0809 0x04b0

Win32/Packed.AutoIt.KS also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.Gamehack.3!e
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.AutoIT.17lv0@aSyHhEgi
FireEyeGeneric.mg.cca63986999a4c8a
McAfeeArtemis!CCA63986999A
CylanceUnsafe
K7AntiVirusTrojan ( 700000111 )
AlibabaMalware:Win32/km_2c67698.None
K7GWTrojan ( 700000111 )
Cybereasonmalicious.6999a4
CyrenW32/AutoIt.HJ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Packed.AutoIt.KS
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.Win32.BitCoinMiner.jvpf
BitDefenderGen:Trojan.Heur.AutoIT.17lv0@aSyHhEgi
NANO-AntivirusRiskware.Win32.BitCoinMiner.flncsg
AvastFileRepMalware
TencentAutoit.Trojan.Heur.Tbsg
SophosGeneric PUA JJ (PUA)
ComodoMalware@#3tawshkjqsewb
DrWebTrojan.DownLoader27.45839
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
EmsisoftGen:Trojan.Heur.AutoIT.17lv0@aSyHhEgi (B)
IkarusTrojan.Win32.Autoit
AviraHEUR/AGEN.1245452
MicrosoftTrojan:Win32/Occamy.C
ZoneAlarmnot-a-virus:RiskTool.Win32.BitCoinMiner.jvpf
GDataGen:Trojan.Heur.AutoIT.17lv0@aSyHhEgi
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.AutoIT.17lv0@aSyHhEgi
MAXmalware (ai score=85)
VBA32Trojan.Autoit.F
MalwarebytesTrojan.BitCoinMiner.Generic
RisingTrojan.Obfus/Autoit!1.BD86 (CLASSIC)
eGambitUnsafe.AI_Score_98%
FortinetRiskware/CoinMiner
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Packed.AutoIt.KS?

Win32/Packed.AutoIt.KS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment