Malware

What is “VirTool:Win32/AutInject!pz”?

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: D9D4637DAA43E6E48C0B.mlw
path: /opt/CAPEv2/storage/binaries/ca813a7963670dff3d7e0ff5dde05189f261b15eeff2ad7b7d55493a78e8547e
crc32: BC342F1C
md5: d9d4637daa43e6e48c0b502d0f640c7e
sha1: 9e525cf1eb3d98b85f4337e920af068099982346
sha256: ca813a7963670dff3d7e0ff5dde05189f261b15eeff2ad7b7d55493a78e8547e
sha512: 34b4b239b936c96db08fa9e483e2f047a8be7e1703073fd1e110cc103c238e6c64ad2c5fa8ac66bfc6d35d13818b73b48686e59da1abb9d848ee4dfd360cea15
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa56:gh+ZkldoPK8YaKG6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9158C0273D1C036FFAB92739B6AB64156BC79254133852F13982DB9BD701B2263E763
sha3_384: dc6ed7df830dacf99544a15e76690eb79888290387807a3d331f65705c3dc5d91b5ea8fc302cbf15915488fba9e9e97c
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.4!c
MicroWorld-eScanTrojan.GenericKD.67056032
FireEyeGeneric.mg.d9d4637daa43e6e4
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
Cybereasonmalicious.daa43e
BitDefenderThetaAI:Packer.44866B6B18
VirITTrojan.Win32.AutoIT.BQK
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
ClamAVWin.Trojan.RevengeRAT-10004611-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.67056032
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404624
EmsisoftTrojan.GenericKD.67056032 (B)
F-SecureTrojan.TR/AD.AtomicRat.BF
DrWebTrojan.AutoIt.385
VIPRETrojan.GenericKD.67056032
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CPM
IkarusTrojan-Spy.FormBook
GDataTrojan.GenericKD.67056032
GoogleDetected
AviraTR/AD.AtomicRat.BF
VaristW32/Autoit.WV.gen!Eldorado
Antiy-AVLTrojan[Injector]/Win32.Autoit
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Generic.D3FF31A0
ZoneAlarmHEUR:Trojan.Win32.Autoit.gen
MicrosoftVirTool:Win32/AutInject!pz
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Trojan.AutoIt
ALYacTrojan.GenericKD.67056032
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment