Malware

About “VirTool:Win32/AutInject!pz” infection

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NanoCore malware family
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 3F5FAE1BE176DA79C814.mlw
path: /opt/CAPEv2/storage/binaries/8a0ced59b8d2c24f42d45ff31f7a934c9363217f0a306f49cb5fcccd7ff5b92a
crc32: 9102B66B
md5: 3f5fae1be176da79c814d29f79da66e7
sha1: ceed4b9ed8c92b36d4133aeeebbbcab9d9eb8474
sha256: 8a0ced59b8d2c24f42d45ff31f7a934c9363217f0a306f49cb5fcccd7ff5b92a
sha512: 1609b788da2199b4f24872df641b53b7bf3c70024ce5d59d985677297096a7269ec6eb085c40389c772e152ab1fe76ffdde4349e2bccffc1b0d1bd2f3fe25e2c
ssdeep: 24576:6AHnh+eWsN3skA4RV1Hom2KXMmHaYDBNkmBRGEMdSR5ADIAsG/jJ45Q:Nh+ZkldoPK8YaZSeIAmQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA659E43B39DC2ADFE5652B3FA3562F246785F27C122401F32D8BD6C79710A9122D6E2
sha3_384: bde7af3e35405cbee7bc46bd66c285a3a30d216c8c61a0bd71f7207b1722c11efddfd6ce38d89acd80d117f7b6d259b9
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-02-08 15:41:38

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

LionicTrojan.Win32.NanoBot.4!c
tehtrisGeneric.Malware
DrWebTrojan.Siggen19.53220
MicroWorld-eScanAIT.Heur.Injector.1.E7E423DC.Gen
FireEyeGeneric.mg.3f5fae1be176da79
SkyhighBehavesLike.Win32.TrojanAitInject.th
Cylanceunsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 00548c581 )
AlibabaBackdoor:Win32/NanoBot.2985cc56
K7GWTrojan ( 00548c581 )
Cybereasonmalicious.ed8c92
ArcabitAIT.Heur.Injector.1.E7E423DC.Gen [many]
BitDefenderThetaAI:Packer.80DAC57717
VirITTrojan.Win32.Genus.PFS
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Nanocore-9988552-0
KasperskyBackdoor.MSIL.NanoBot.bgcz
BitDefenderAIT.Heur.Injector.1.E7E423DC.Gen
AvastAutoIt:Injector-JF [Trj]
TencentMsil.Backdoor.Nanobot.Tdkl
EmsisoftAIT.Heur.Injector.1.E7E423DC.Gen (B)
F-SecureHeuristic.HEUR/AGEN.1320368
VIPREAIT.Heur.Injector.1.E7E423DC.Gen
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosMal/AuItInj-A
IkarusTrojan.Autoit
VaristW32/AutoIt.IA.gen!Eldorado
AviraHEUR/AGEN.1320368
Antiy-AVLTrojan[Injector]/Win32.Autoit
KingsoftWin32.Hack.Undef.a
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmBackdoor.MSIL.NanoBot.bgcz
GDataAIT.Heur.Injector.1.E7E423DC.Gen (2x)
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
McAfeeArtemis!3F5FAE1BE176
MAXmalware (ai score=82)
VBA32Backdoor.MSIL.NanoBot
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.219916548.susgen
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment