Malware

Should I remove “VirTool:Win32/AutInject!pz”?

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: FFAFCBC46CC2CE2F24AB.mlw
path: /opt/CAPEv2/storage/binaries/69bf4bd8d3ebf149ba56152b7d2e4b1b037d31fb7847885590b5cc425cb0c4a6
crc32: 80212290
md5: ffafcbc46cc2ce2f24ab7a259ab4268d
sha1: 6acd2e345fa87b466ac54aa048eb1fd92b306e2b
sha256: 69bf4bd8d3ebf149ba56152b7d2e4b1b037d31fb7847885590b5cc425cb0c4a6
sha512: aec94c17f602375b37e065bd323223900847ea60414fd6f83914d5475de4d4af56523d83f48f069eb789af6405712d27ad41ac73287574a0784e3759e7a95ac4
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5I:gh+ZkldoPK8YaKGI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D158C0273D1C036FFAB92739B6AB64156BC79254133852F13982DB9BD701B2263E763
sha3_384: 0afd8cb778eff54bd6098ec6421658c5b80b433dd9bb23b13be3a483e634326604b531c00c62044c4368a88d2d771f10
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKD.67056032
FireEyeGeneric.mg.ffafcbc46cc2ce2f
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.67056032
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.GenericKD.67056032
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D3FF31A0
VirITTrojan.Win32.AutoIT.BQK
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.RevengeRAT-10004611-1
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Script.Agent.jpixbz
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
EmsisoftTrojan.GenericKD.67056032 (B)
F-SecureTrojan.TR/AD.AtomicRat.BF
DrWebTrojan.AutoIt.385
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CPM
SentinelOneStatic AI – Suspicious PE
VaristW32/Autoit.WV.gen!Eldorado
AviraTR/AD.AtomicRat.BF
Antiy-AVLTrojan[Injector]/Win32.Autoit
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.67056032
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.44866B6B18
ALYacTrojan.GenericKD.67056032
DeepInstinctMALICIOUS
VBA32Trojan.AutoIt
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentTrojan.Win32.Autoit.404624
IkarusTrojan-Spy.FormBook
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
AvastAutoIt:Injector-JF [Trj]

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment