Malware

Win32/Packed.AutoIt.OV removal tips

Malware Removal

The Win32/Packed.AutoIt.OV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.AutoIt.OV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Win32/Packed.AutoIt.OV?


File Info:

crc32: A715E2A0
md5: d7d75175ddf595860585d8c9d8402f0a
name: D7D75175DDF595860585D8C9D8402F0A.mlw
sha1: ff92297b64712695716fac6b99ad0b902b50b805
sha256: 14396bfa106633749adc71005e510fa870dd635d0f1465775d56939b8fabc895
sha512: 36503002de1bd6c2779f7dd43503c92f9f2c7359292ae0cb26d0bbad4b083b300817a897c142a3275fc0ba85decfa512c5d3ae0c76e8fb2f17816cd25b306ee2
ssdeep: 24576:LSrlzVWsNg4FJUcGpWj8flOdvmHaPq1WYpqKoBo7JJqVHlxX/GcVqm/7BtFOgqQU:kzxGO8NOpYaEWYpqKoBo7yI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: bcd
FileVersion: 560.477.57.760
CompanyName: AppReadiness
ProductName: print
ProductVersion: 403.854.335.846
FileDescription: fhrdf
OriginalFilename: PackagedCWALauncher.exe
Translation: 0x0409 0x04b0

Win32/Packed.AutoIt.OV also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.AutoIT.16
FireEyeGeneric.mg.d7d75175ddf59586
Qihoo-360HEUR/QVM20.1.455B.Malware.Gen
CylanceUnsafe
SangforMalware
BitDefenderGen:Trojan.Heur.AutoIT.16
Cybereasonmalicious.5ddf59
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
BitDefenderThetaAI:Packer.34BF80F917
SymantecPacked.Generic.548
APEXMalicious
AvastAutoIt:Dropper-DL [Trj]
ClamAVWin.Malware.Autoit-6931856-0
KasperskyHEUR:Trojan.Win32.Autoit.gen
Ad-AwareGen:Trojan.Heur.AutoIT.16
EmsisoftGen:Trojan.Heur.AutoIT.16 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.Nanocore.23
InvinceaML/PE-A + Mal/AuItInj-A
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.vh
SophosMal/AuItInj-A
IkarusTrojan.Autoit
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Autoit.ShellCode.a
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Heur.AutoIT.16
AhnLab-V3Win-Trojan/AutoInj.Exp
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.AutoIT.16
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Packed.AutoIt.OV
McAfeeArtemis!D7D75175DDF5
MAXmalware (ai score=87)
MalwarebytesSpyware.HawkEyeKeyLogger
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentMalware.Win32.Gencirc.10b8ae37
YandexTrojan.AvsArher.bS9LKk
eGambitUnsafe.AI_Score_100%
FortinetAutoIt/Injector.DWD!tr
AVGAutoIt:Dropper-DL [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Packed.AutoIt.OV?

Win32/Packed.AutoIt.OV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment