Malware

VirTool:Win32/AutInject!pz removal

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: A264CB0545A2C21E922F.mlw
path: /opt/CAPEv2/storage/binaries/72d2e4e8ece8efa21eb170c0524a6c460c81e9d2cbe560d3aa7f7e05530a8732
crc32: CFA89980
md5: a264cb0545a2c21e922fd59227eebcee
sha1: 324eb6d7f546bbf78d7e2ce995ebe08dcf31bfd2
sha256: 72d2e4e8ece8efa21eb170c0524a6c460c81e9d2cbe560d3aa7f7e05530a8732
sha512: 538c31628329664a587e5a5f8e1d3d1a5c4e9b25e81803c1ce8ddeeaff4e5979fee3667901c20d9dfdc158326950e72f33378119025d6f920c16e6eb033c8b16
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5U:gh+ZkldoPK8YaKGU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5158C0273D1C036FFAB92739B6AB64156BC79254133852F13982DB9BD701B2263E763
sha3_384: f63e909c4ed40c3363ad10e33cb0cc803fdd355cbdc9d00f9d4ede53758658e181e2d6a745fb05e12ec74def57d50477
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKD.67056032
ClamAVWin.Trojan.RevengeRAT-10004611-1
FireEyeGeneric.mg.a264cb0545a2c21e
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 700000111 )
K7AntiVirusTrojan ( 700000111 )
VirITTrojan.Win32.AutoIT.BQK
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.67056032
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404624
SophosTroj/AutoIt-CPM
F-SecureTrojan.TR/AD.AtomicRat.BF
DrWebTrojan.AutoIt.385
VIPRETrojan.GenericKD.67056032
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
EmsisoftTrojan.GenericKD.67056032 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.67056032
GoogleDetected
AviraTR/AD.AtomicRat.BF
MAXmalware (ai score=89)
Antiy-AVLTrojan[Injector]/Win32.Autoit
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Generic.D3FF31A0
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/AutInject!pz
VaristW32/Autoit.WV.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.44866B6B18
ALYacTrojan.GenericKD.67056032
VBA32Trojan.AutoIt
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment