Malware

Win32/Packed.AutoIt.PC removal instruction

Malware Removal

The Win32/Packed.AutoIt.PC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.AutoIt.PC virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.rmagent.biz
al-sharqgroup.com

How to determine Win32/Packed.AutoIt.PC?


File Info:

crc32: A5AE9CB5
md5: f66db43a97a69279f2e3bec3452ad56e
name: F66DB43A97A69279F2E3BEC3452AD56E.mlw
sha1: c6875b26c29efda68fd2c180abe1efb477f43b5e
sha256: 51611ffb39a6a802631cc9dd10b9e1c268750d153649ff9ce5561f5380c1bc11
sha512: 2d7a90249a0746358b8f9c711918e15a257dc07c655c0d5b30427e44e3a9afcdd9859ff62d7a15a31b22f1e64b7262747f1d47a62048f31de577ad0fc013874b
ssdeep: 24576:e4ei30WsNexbwujqUpLiRIgH5mHa2nMviVT5l:b3Nsu2rRIgZYa2nwivl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Win32/Packed.AutoIt.PC also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.22696
FireEyeGeneric.mg.f66db43a97a69279
ALYacGen:Variant.Babar.22696
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 700000111 )
BitDefenderGen:Variant.Babar.22696
K7GWTrojan ( 700000111 )
Cybereasonmalicious.a97a69
CyrenW32/AutoIt.QF.gen!Eldorado
SymantecAUT.Heuristic!gen1
APEXMalicious
AvastAutoIt:Injector-JF [Trj]
ClamAVWin.Malware.Autoit-6989454-0
KasperskyTrojan.Script.Obit.gen
Ad-AwareGen:Variant.Babar.22696
EmsisoftGen:Variant.Babar.22696 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.DownLoader28.36060
InvinceaGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.dh
MaxSecureWin.MxResIcn.Heur.Gen
IkarusTrojan.Autoit
AviraDR/AutoIt.Gen8
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Autoit.ShellCode.a
MicrosoftVirTool:Win32/AutInject.DE!bit
ArcabitTrojan.Babar.D58A8
ZoneAlarmTrojan.Script.Obit.gen
GDataGen:Variant.Babar.22696
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Autoinj02.Exp
McAfeeArtemis!F66DB43A97A6
MalwarebytesBackdoor.Remcos
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Packed.AutoIt.PC
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
YandexTrojan.AvsArher.bS9LKk
eGambitUnsafe.AI_Score_98%
FortinetAutoIt/Injector.EKY!tr
BitDefenderThetaAI:Packer.F34CB91817
AVGAutoIt:Injector-JF [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Packed.AutoIt.PC?

Win32/Packed.AutoIt.PC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment