Malware

VirTool:Win32/AutInject!pz malicious file

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 178F059868195B8ACB1C.mlw
path: /opt/CAPEv2/storage/binaries/0dcc00a54e704e44c36ee815013f390278cb4b6135b6351da77cbb0863113908
crc32: 5D0A9430
md5: 178f059868195b8acb1cc2de2a76f93c
sha1: 65562cc5ce061790a927faa7a193d6cecd6591f7
sha256: 0dcc00a54e704e44c36ee815013f390278cb4b6135b6351da77cbb0863113908
sha512: 041c137181d860caf730abf64245f1a608b887b3e9664d31e5710ff9f34ba51d9c6e911487d708381c5f5b26b949ab958f329188dc43984e8bbcca537cec354e
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa54:gh+ZkldoPK8YaKG4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3158C0273D1C036FFAB92739B6AB24556BC79254133852F13982DB9BD701B2263E763
sha3_384: 39fbea568c96e72192a375a3fcf1cb2fedb08b3326e9c3b003e7b7fb0a3006ffe9781a08c6b39bf0fe0e6477036de039
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.AutoIt.385
MicroWorld-eScanTrojan.GenericKD.67056032
ClamAVWin.Trojan.RevengeRAT-10004611-1
FireEyeGeneric.mg.178f059868195b8a
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.67056032
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.GenericKD.67056032
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D3FF31A0
BitDefenderThetaAI:Packer.44866B6B18
VirITTrojan.Win32.AutoIT.BQK
SymantecAUT.Heuristic!gen5
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Script.Agent.jpixbz
SophosTroj/AutoIt-CPM
F-SecureTrojan.TR/AD.AtomicRat.BF
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
EmsisoftTrojan.GenericKD.67056032 (B)
IkarusTrojan-Spy.FormBook
GoogleDetected
AviraTR/AD.AtomicRat.BF
Antiy-AVLTrojan[Injector]/Win32.Autoit
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.67056032
VaristW32/Autoit.WV.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Trojan.AutoIt
ALYacTrojan.GenericKD.67056032
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
AvastAutoIt:Injector-JF [Trj]

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment