Trojan

About “TrojanDropper:Win32/Pistolar!pz” infection

Malware Removal

The TrojanDropper:Win32/Pistolar!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Pistolar!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to masquerade or mimic a legitimate process or file name
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Pistolar!pz?


File Info:

name: C90811FB716FA141D7F0.mlw
path: /opt/CAPEv2/storage/binaries/5a902638fedf37a46fe014db1774184f00f7964503f25e600579dbf9fcb9bac2
crc32: 9569B378
md5: c90811fb716fa141d7f07b27ad5094c9
sha1: 1733355b7bc2a8a28de7e51945e70e318aac87d4
sha256: 5a902638fedf37a46fe014db1774184f00f7964503f25e600579dbf9fcb9bac2
sha512: 86d11cd6600ba118780b13e85fbc5eef36c5527d2ac93ae4b04856c73c3aba984646ba314ee4ae040796d7962f72a9ae0fce6e82276aa492b0cd8070e1f05b00
ssdeep: 6144:EuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqIYu:v6Wq4aaE6KwyF5L0Y2D1PqLd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1846413EA72A5E901D8B80272FA530391C1F07931EBB8DB7BB1107A172CAF0156E5775D
sha3_384: f539cc58f2fa753ab0ab4a4182a573328de26ec82e0751be2cc49725ef0db7bb1a49a0f903b088da048106df443b8eef
ep_bytes: 60be007047008dbe00a0f8ff57eb0b90
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

TrojanDropper:Win32/Pistolar!pz also known as:

BkavW32.AIDetectMalware
DrWebBackDoor.IRC.Bot.3238
MicroWorld-eScanTrojan.Generic.8121236
CAT-QuickHealTrojan.AutoIt.Pistolar.A
SkyhighBehavesLike.Win32.AutoitDropper.fc
McAfeeAutoit.Dropper.gen.a
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Generic.8121236
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
Cybereasonmalicious.b7bc2a
ArcabitTrojan.Generic.D7BEB94
BitDefenderThetaAI:Packer.05DA809615
VirITTrojan.Win32.Autoit.ES
SymantecW32.SillyFDC
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Autoit.HZ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Autoit-6981134-0
KasperskyTrojan.Win32.Autoit.blz
BitDefenderTrojan.Generic.8121236
NANO-AntivirusTrojan.Script.AutoIt.dbycns
AvastAutoIt:Agent-DP [Trj]
EmsisoftTrojan.Generic.8121236 (B)
F-SecureTrojan.TR/Rogue.JH.7554630
BaiduAutoIt.Worm.Agent.a
ZillyaTrojan.AutoIT.Win32.183967
SophosW32/AutoIt-QA
IkarusWorm.Win32.AutoIt
JiangminTrojan.MSIL.Zapchast.ag
VaristW32/AutoIt.AK.gen!Eldorado
AviraTR/Rogue.JH.7554630
Antiy-AVLTrojan/Win32.Autoit
Kingsoftmalware.kb.b.881
XcitiumTrojWare.Win32.Autoit.n@4p0xzq
MicrosoftTrojanDropper:Win32/Pistolar!pz
ZoneAlarmTrojan.Win32.Autoit.blz
GDataTrojan.Generic.8121236
GoogleDetected
AhnLab-V3Win-Trojan/Autoit.305824
VBA32Worm.Autoit.Rush
ALYacTrojan.Generic.8121236
Cylanceunsafe
PandaTrj/Autoit.gen
RisingDropper.Pistolar/Autoit!1.A603 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autoit.HZ!worm
AVGAutoIt:Agent-DP [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDropper:Win32/Pistolar!pz?

TrojanDropper:Win32/Pistolar!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment