Trojan

TrojanDropper:Win32/Pistolar!pz removal tips

Malware Removal

The TrojanDropper:Win32/Pistolar!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Pistolar!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to masquerade or mimic a legitimate process or file name
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/Pistolar!pz?


File Info:

name: F6C180EC3337918416FF.mlw
path: /opt/CAPEv2/storage/binaries/3e82937999a6af243f35de5b5cc2af6e8f27d8dc8774c037cdd98487f52238a6
crc32: A66095E4
md5: f6c180ec3337918416ff97aaf4010b5a
sha1: acb3682a85406684ff6c346066cb0df95af33a92
sha256: 3e82937999a6af243f35de5b5cc2af6e8f27d8dc8774c037cdd98487f52238a6
sha512: 51b598197d9dd868d5187a4fb7b9c168c15f91a04f4b8d7480b751dfd7d43bcbe99880366fc0e9dd1221f21e47153dbaaa1c45d5055f375dd113d2dcc72b1fbc
ssdeep: 6144:EuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqIYj:v6Wq4aaE6KwyF5L0Y2D1PqLW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F76423EA73A4F902D8B80272FA530391C5F07931EB79D76BB1106A172CAF0116E5BB5D
sha3_384: 30393d642cd45dd5267bacca1776507f32c63cd7b94ae0ef861ee4466a1c8595827fd19840ab0c0bef55c0c31701861f
ep_bytes: 60be007047008dbe00a0f8ff57eb0b90
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

TrojanDropper:Win32/Pistolar!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Generic.8121236
CAT-QuickHealTrojan.AutoIt.Pistolar.A
SkyhighBehavesLike.Win32.AutoitDropper.fc
McAfeeAutoit.Dropper.gen.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AutoIT.Win32.183967
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
Cybereasonmalicious.a85406
ArcabitTrojan.Generic.D7BEB94
BaiduAutoIt.Worm.Agent.a
VirITTrojan.Win32.Autoit.ES
SymantecW32.SillyFDC
ESET-NOD32Win32/Autoit.HZ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Autoit-6981134-0
KasperskyTrojan.Win32.Autoit.blz
BitDefenderTrojan.Generic.8121236
NANO-AntivirusTrojan.Script.AutoIt.dbycns
AvastAutoIt:Agent-DP [Trj]
EmsisoftTrojan.Generic.8121236 (B)
F-SecureTrojan.TR/Rogue.JH.7554630
DrWebBackDoor.IRC.Bot.3238
VIPRETrojan.Generic.8121236
SophosW32/AutoIt-QA
IkarusWorm.Win32.AutoIt
JiangminTrojan.MSIL.Zapchast.ag
VaristW32/AutoIt.AK.gen!Eldorado
AviraTR/Rogue.JH.7554630
Antiy-AVLTrojan/Win32.Autoit
Kingsoftmalware.kb.b.899
XcitiumTrojWare.Win32.Autoit.n@4p0xzq
MicrosoftTrojanDropper:Win32/Pistolar!pz
ZoneAlarmTrojan.Win32.Autoit.blz
GDataTrojan.Generic.8121236
GoogleDetected
AhnLab-V3Win-Trojan/Autoit.305824
BitDefenderThetaAI:Packer.05DA809615
ALYacTrojan.Generic.8121236
VBA32Worm.Autoit.Rush
Cylanceunsafe
PandaTrj/Autoit.gen
RisingDropper.Pistolar/Autoit!1.A603 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autoit.HZ!worm
AVGAutoIt:Agent-DP [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDropper:Win32/Pistolar!pz?

TrojanDropper:Win32/Pistolar!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment