Malware

VirTool:Win32/AutInject!pz removal

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 13024646ABF0A53D0BDC.mlw
path: /opt/CAPEv2/storage/binaries/4112842ed23766c0a71da42851561b03f6c0d4b2df471ce302fec2aee7a329f8
crc32: 5CFC40D0
md5: 13024646abf0a53d0bdc0551b8ef23d9
sha1: 866ca18ec95a9080a98a34710d438a1a3c358acc
sha256: 4112842ed23766c0a71da42851561b03f6c0d4b2df471ce302fec2aee7a329f8
sha512: e1f7da81a6ce4ed2f6005dec0172f629e3d1ab83f2bbdf503146ed4712eed7a0547394e6a034583e41614df9827aa606b49602f6820c77e9f31fa99e196ddc29
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5v:gh+ZkldoPK8YaKGv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182158C0273D1C036FFAB92739B6AB64156BC79254133852F13982DB9BD701B2263E763
sha3_384: 1d108d18f9ddf93a781fee187a144fe30b55729f9b6dafbeb27bb6eff58b387cad03a8efc120ffeb0e8f9d06739614ca
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.AutoIt.385
MicroWorld-eScanTrojan.GenericKD.67056032
ClamAVWin.Trojan.RevengeRAT-10004611-1
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.67056032
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
BitDefenderThetaAI:Packer.44866B6B18
VirITTrojan.Win32.AutoIT.BQK
SymantecAUT.Heuristic!gen5
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.67056032
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404624
EmsisoftTrojan.GenericKD.67056032 (B)
F-SecureTrojan.TR/AD.AtomicRat.BF
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
FireEyeGeneric.mg.13024646abf0a53d
SophosTroj/AutoIt-CPM
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.67056032
GoogleDetected
AviraTR/AD.AtomicRat.BF
MAXmalware (ai score=80)
Antiy-AVLTrojan[Injector]/Win32.Autoit
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Generic.D3FF31A0
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/AutInject!pz
VaristW32/Autoit.WV.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Trojan.AutoIt
ALYacTrojan.GenericKD.67056032
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment