Malware

Win32/Packed.AutoIt.QG removal tips

Malware Removal

The Win32/Packed.AutoIt.QG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.AutoIt.QG virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself

How to determine Win32/Packed.AutoIt.QG?


File Info:

crc32: C179390B
md5: a79e92cc145ea8407a4ed30fee0a912b
name: A79E92CC145EA8407A4ED30FEE0A912B.mlw
sha1: 7a8ea767226ef0da7ed927f9e1a8b57418cdb916
sha256: 6e576c6aee1a0e3adf5e36c0ae52d1eda0ec0171fe8163bb0983f62a0e23c0da
sha512: 96e56bcdeb295e619b2aad2eeeb18339edb5978a664b0a0397929e1fa0bcd67351473d1d2830f4b465def450ff20590318fea2629a11e88f015c3d7349529203
ssdeep: 24576:8BXu9HGaVH5Rz8SnOAOHWP5d/7RGI2GG4UEG:8w9VH5RzfOGHtGI4/t
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0809 0x04b0

Win32/Packed.AutoIt.QG also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.14425
MicroWorld-eScanGen:Trojan.Heur.AutoIT.12
FireEyeGeneric.mg.a79e92cc145ea840
CylanceUnsafe
VIPREPacker.NSAnti.Gen (v)
SangforMalware
BitDefenderGen:Trojan.Heur.AutoIT.12
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
CyrenW32/AutoIt.QG.gen!Eldorado
SymantecAUT.Heuristic!gen5
APEXMalicious
AvastAutoIt:Injector-JF [Trj]
ClamAVWin.Malware.Autoit-7399340-0
KasperskyHEUR:Trojan.Win32.AutoIt.gen
TencentMalware.Win32.Gencirc.10ce13a5
Ad-AwareGen:Trojan.Heur.AutoIT.12
SophosTroj/AutoIt-CLG
F-SecureHeuristic.HEUR/AGEN.1102698
InvinceaML/PE-A + Troj/AutoIt-CLG
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
EmsisoftGen:Trojan.Heur.AutoIT.12 (B)
IkarusTrojan-Spy.HawkEye
AviraHEUR/AGEN.1102698
Antiy-AVLGrayWare/Autoit.ShellCode.a
MicrosoftTrojan:Win32/Wacatac.D6!ml
ArcabitTrojan.Heur.AutoIT.12
ZoneAlarmHEUR:Trojan.Win32.AutoIt.gen
GDataAIT.Heur.Injector.1.BD744ED2.Gen
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Stimilina.C3206305
Acronissuspicious
McAfeeArtemis!A79E92CC145E
MAXmalware (ai score=87)
VBA32Trojan.Autoit
MalwarebytesTrojan.Script.AutoIt
ESET-NOD32a variant of Win32/Packed.AutoIt.QG
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
YandexTrojan.AvsArher.bS9LKk
eGambitUnsafe.AI_Score_99%
FortinetAutoIt/Packed.OV!tr
AVGAutoIt:Injector-JF [Trj]
CrowdStrikewin/malicious_confidence_90% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Packed.AutoIt.QG?

Win32/Packed.AutoIt.QG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment