Malware

VirTool:Win32/AutInject!pz malicious file

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 1880107454CCB5D9927C.mlw
path: /opt/CAPEv2/storage/binaries/2098bb9cb48988a56c215e1a3d2ec6f3ac9c3edde32fb98c88ecf64dd60e4b88
crc32: 2F800795
md5: 1880107454ccb5d9927c65e66fe3986a
sha1: 8c828547b0527c9f2a9452cc47c4804682296012
sha256: 2098bb9cb48988a56c215e1a3d2ec6f3ac9c3edde32fb98c88ecf64dd60e4b88
sha512: 7d6113f95f2a4e0e82d6a19bc9c0dcd658361a8f9fce84855f4bc38b27eb657d7597fceeab9e4bb6da3eec7796891fdc98f453fff6f047281b00d5b9b1bbb628
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5b:gh+ZkldoPK8YaKGb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7158C0273D1C036FFAB92739B6AB24156BD79254133852F13982DB9BD701B2263E763
sha3_384: 66b5dec785c44ac072858404807f216f5351697323aefbe874ea5103d143657d776813382955f63575550bad69a36261
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.AutoIt.385
MicroWorld-eScanTrojan.GenericKD.67056032
FireEyeGeneric.mg.1880107454ccb5d9
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.67056032
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.GenericKD.67056032
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.44866B6B18
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
ClamAVWin.Trojan.RevengeRAT-10004611-1
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Script.Agent.jpixbz
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
SophosMal/AuItInj-A
F-SecureTrojan.TR/AD.AtomicRat.BF
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
EmsisoftTrojan.GenericKD.67056032 (B)
IkarusTrojan-Spy.FormBook
MAXmalware (ai score=89)
GoogleDetected
AviraTR/AD.AtomicRat.BF
VaristW32/Autoit.WV.gen!Eldorado
Antiy-AVLGrayWare/Autoit.ShellCode.a
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/AutInject!pz
ArcabitTrojan.Generic.D3FF31A0
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.67056032
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Trojan.AutoIt
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentTrojan.Win32.Autoit.404624
SentinelOneStatic AI – Malicious PE
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
AvastAutoIt:Injector-JF [Trj]

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment