Categories: Malware

About “VirTool:Win32/AutInject!pz” infection

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the NanoCore malware family
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 3F5FAE1BE176DA79C814.mlwpath: /opt/CAPEv2/storage/binaries/8a0ced59b8d2c24f42d45ff31f7a934c9363217f0a306f49cb5fcccd7ff5b92acrc32: 9102B66Bmd5: 3f5fae1be176da79c814d29f79da66e7sha1: ceed4b9ed8c92b36d4133aeeebbbcab9d9eb8474sha256: 8a0ced59b8d2c24f42d45ff31f7a934c9363217f0a306f49cb5fcccd7ff5b92asha512: 1609b788da2199b4f24872df641b53b7bf3c70024ce5d59d985677297096a7269ec6eb085c40389c772e152ab1fe76ffdde4349e2bccffc1b0d1bd2f3fe25e2cssdeep: 24576:6AHnh+eWsN3skA4RV1Hom2KXMmHaYDBNkmBRGEMdSR5ADIAsG/jJ45Q:Nh+ZkldoPK8YaZSeIAmQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA659E43B39DC2ADFE5652B3FA3562F246785F27C122401F32D8BD6C79710A9122D6E2sha3_384: bde7af3e35405cbee7bc46bd66c285a3a30d216c8c61a0bd71f7207b1722c11efddfd6ce38d89acd80d117f7b6d259b9ep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2019-02-08 15:41:38

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

Lionic Trojan.Win32.NanoBot.4!c
tehtris Generic.Malware
DrWeb Trojan.Siggen19.53220
MicroWorld-eScan AIT.Heur.Injector.1.E7E423DC.Gen
FireEye Generic.mg.3f5fae1be176da79
Skyhigh BehavesLike.Win32.TrojanAitInject.th
Cylance unsafe
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 00548c581 )
Alibaba Backdoor:Win32/NanoBot.2985cc56
K7GW Trojan ( 00548c581 )
Cybereason malicious.ed8c92
Arcabit AIT.Heur.Injector.1.E7E423DC.Gen [many]
BitDefenderTheta AI:Packer.80DAC57717
VirIT Trojan.Win32.Genus.PFS
Symantec Trojan.Gen.2
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Dropper.Nanocore-9988552-0
Kaspersky Backdoor.MSIL.NanoBot.bgcz
BitDefender AIT.Heur.Injector.1.E7E423DC.Gen
Avast AutoIt:Injector-JF [Trj]
Tencent Msil.Backdoor.Nanobot.Tdkl
Emsisoft AIT.Heur.Injector.1.E7E423DC.Gen (B)
F-Secure Heuristic.HEUR/AGEN.1320368
VIPRE AIT.Heur.Injector.1.E7E423DC.Gen
TrendMicro Trojan.AutoIt.CRYPTINJECT.SMA
Sophos Mal/AuItInj-A
Ikarus Trojan.Autoit
Varist W32/AutoIt.IA.gen!Eldorado
Avira HEUR/AGEN.1320368
Antiy-AVL Trojan[Injector]/Win32.Autoit
Kingsoft Win32.Hack.Undef.a
Microsoft VirTool:Win32/AutInject!pz
ZoneAlarm Backdoor.MSIL.NanoBot.bgcz
GData AIT.Heur.Injector.1.E7E423DC.Gen (2x)
Google Detected
AhnLab-V3 Win-Trojan/AutoInj.Exp
McAfee Artemis!3F5FAE1BE176
MAX malware (ai score=82)
VBA32 Backdoor.MSIL.NanoBot
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Trojan.AutoIt.CRYPTINJECT.SMA
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.219916548.susgen
AVG AutoIt:Injector-JF [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/AutInject!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago