Malware

Win32/Packed.AutoIt.PK information

Malware Removal

The Win32/Packed.AutoIt.PK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.AutoIt.PK virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

Related domains:

remitancegp.duckdns.org

How to determine Win32/Packed.AutoIt.PK?


File Info:

crc32: A9F6FFF4
md5: 21aea382c46842fc398f17fca3b8c953
name: 21AEA382C46842FC398F17FCA3B8C953.mlw
sha1: a79717f05d72034a793de01fe3f228ad442f5e13
sha256: ba4238adaf37b8d122ebdb9737c46dd1db053b91403bfe3b953e77037d5a519d
sha512: deecb04f4612b84c44630d9b9e70c910ea159fd1755e517a16dbb0aa7bdcf6569408688a42f500db785e41004a6e60a924dc5c84b6be67474a1bfdcbf56fc7d2
ssdeep: 24576:+rl6kD68JmloO4X9FpAk6SAl/+PiHTg6b9Q:8l328U2ZXnpt4WP8Tg6S
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: RMActivate
FileVersion: 883.639.551.178
CompanyName: tabcal
ProductName: xcopy
ProductVersion: 25.862.807.771
FileDescription: sftp
OriginalFilename: diskperf
Translation: 0x0409 0x04b0

Win32/Packed.AutoIt.PK also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
ClamAVWin.Malware.Nymeria-6963007-0
FireEyeGeneric.mg.21aea382c46842fc
CAT-QuickHealBackdoor.AutoIt
McAfeePacked-FTE!21AEA382C468
SangforMalware
K7AntiVirusTrojan ( 700000111 )
BitDefenderGen:Trojan.Heur.AutoIT.16
K7GWTrojan ( 700000111 )
Cybereasonmalicious.2c4684
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
CyrenW32/AutoIt.QA2.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.AutoIt.ed
MicroWorld-eScanGen:Trojan.Heur.AutoIT.16
RisingPUF.Pack-AutoIt!1.B8E7 (CLASSIC)
Ad-AwareGen:Trojan.Heur.AutoIT.16
SophosTroj/AutoIt-CLG
F-SecureHeuristic.HEUR/AGEN.1114570
DrWebTrojan.AutoIt.421
InvinceaML/PE-A + Troj/AutoIt-CLG
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.cc
EmsisoftGen:Trojan.Heur.AutoIT.16 (B)
IkarusTrojan-Spy.HawkEye
AviraHEUR/AGEN.1114570
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Autoit.ShellCode.a
MicrosoftTrojan:Win32/AutoitInject.BH!MTB
ArcabitTrojan.Heur.AutoIT.16
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmBackdoor.Win32.AutoIt.ed
GDataGen:Trojan.Heur.AutoIT.16
AhnLab-V3Malware/Win32.Generic.C3201746
Acronissuspicious
BitDefenderThetaAI:Packer.D2112E0817
MalwarebytesTrojan.MalPack.Generic
ESET-NOD32a variant of Win32/Packed.AutoIt.PK
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentMalware.Win32.Gencirc.10ce12d3
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Scar.RWET!tr
AVGAutoIt:Injector-JF [Trj]
AvastAutoIt:Injector-JF [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Packed.AutoIt.PK?

Win32/Packed.AutoIt.PK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment