Malware

VirTool:Win32/AutInject!pz information

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • CAPE detected the shellcode patterns malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: A7EDCAC6296BD612B940.mlw
path: /opt/CAPEv2/storage/binaries/c3d2ba53b139084335bb9eb3e3d55f5596a85d28853c9409531a36496178d258
crc32: C6524594
md5: a7edcac6296bd612b9400347b7badddf
sha1: e83196f95486f09741c991cf6255f31feb50e3fc
sha256: c3d2ba53b139084335bb9eb3e3d55f5596a85d28853c9409531a36496178d258
sha512: 5bf343341a78a53361cf0cd9e5bb82cc186b303a67c46cb0cc5f1de14ab1f9de3bbc453fbb36d7a28019b3dd3063082aa0d26cf63d340afff85d03af65e390d7
ssdeep: 24576:CAHnh+eWsN3skA4RV1Hom2KXMmHaAasbwhgl5M:Fh+ZkldoPK8YaAzM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA259D0273D5C076FFABA2739B69F2425ABC79254133852F13981DB9BD701B2123E663
sha3_384: be333880509334a5dc0cb7c2227375bbbbf6adb4b1e82002caad94fc486b92bb0c46a34d36f819eedb6d590089f3251b
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 20:05:54

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.66026662
FireEyeGeneric.mg.a7edcac6296bd612
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0054c1601 )
K7GWTrojan ( 0054c1601 )
ArcabitTrojan.Generic.D3EF7CA6
VirITBackdoor.Win32.Bladabindi.WGO
SymantecAUT.Heuristic!gen5
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Autoit-6944498-0
KasperskyHEUR:Trojan.Win32.Autoit.gen
BitDefenderTrojan.GenericKD.66026662
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404624
EmsisoftTrojan.GenericKD.66026662 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.385
VIPRETrojan.GenericKD.66026662
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CPM
IkarusTrojan-Spy.FormBook
VaristW32/AutoIt.LA.gen!Eldorado
AviraDR/AutoIt.Gen8
MAXmalware (ai score=85)
Kingsoftmalware.kb.a.925
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.66026662
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.7D51B81017
ALYacTrojan.GenericKD.66026662
VBA32Backdoor.Remcos
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment