Malware

Should I remove “VirTool:Win32/AutInject!pz”?

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 742DC524D700E6ED8658.mlw
path: /opt/CAPEv2/storage/binaries/643d8d410c75d9cec3598637cb081fad2fb0d585f07eec098c4bb008a7e80ce5
crc32: 7FC17381
md5: 742dc524d700e6ed865800490c3b1af5
sha1: 7bd7e6e610080ffdb99c8b46ef180a11d6302a5a
sha256: 643d8d410c75d9cec3598637cb081fad2fb0d585f07eec098c4bb008a7e80ce5
sha512: 83bb18203d0bff23cc8b6911c773996817caaf24bedaf24f6f5688a75edaa8e707af46a9f428bf02384e3cb9910656e03e7ce656e9629f69ff88aba049731a53
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5I:gh+ZkldoPK8YaKGI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3158C0273D1C036FFABA2739B6AB24556BC79254133852F13982DB9BD701B2163E763
sha3_384: 173b0c8a0ea29c8e101f9779edf2c31d77dcd452f28f7700eccd033b7a99f352420e726bbcf4a4b0ed062b4bfb85ff99
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
ClamAVWin.Trojan.RevengeRAT-10004611-1
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.67056032
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.GenericKD.67056032
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D3FF31A0
SymantecAUT.Heuristic!gen5
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Script.Agent.jpixbz
MicroWorld-eScanTrojan.GenericKD.67056032
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
SophosMal/AuItInj-A
F-SecureTrojan.TR/AD.AtomicRat.BF
DrWebTrojan.AutoIt.385
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
FireEyeGeneric.mg.742dc524d700e6ed
EmsisoftTrojan.GenericKD.67056032 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/AD.AtomicRat.BF
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Autoit.ShellCode.a
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.67056032
VaristW32/Autoit.WV.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.44866B6B18
ALYacTrojan.GenericKD.67056032
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentTrojan.Win32.Autoit.404624
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
AvastAutoIt:Injector-JF [Trj]

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment