Malware

VirTool:Win32/AutInject!pz information

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 5EB8FDB5591A0717BEAA.mlw
path: /opt/CAPEv2/storage/binaries/77d84853f45c1d5b7e92156b19e916f317cb7ffa72bf04452eeead4add07f257
crc32: 36F39A60
md5: 5eb8fdb5591a0717beaa3f4241ac1753
sha1: 249cf631de7926eb403a113da8bc229b29c2cb61
sha256: 77d84853f45c1d5b7e92156b19e916f317cb7ffa72bf04452eeead4add07f257
sha512: dc7bfcce8d9c7161f22af02fe9a59f931a6c5521ff3fa33563c72afe8db2c767cc3856606de4f9baec3a0dc0c3a8c475e23e629202ae1f0a87217d89c6667bac
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5l:gh+ZkldoPK8YaKGl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4158C0273D1C036FFAB92739B6AB64156BC79254133852F13982DB9BD701B2263E763
sha3_384: 9767e644f4dfc1046b170f73cf6531107b3ea266c164cb1834b119b696781bd18d863a033c5eeacf944476fe2b637177
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.AutoIt.385
MicroWorld-eScanTrojan.GenericKD.67056032
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D3FF31A0
BitDefenderThetaAI:Packer.44866B6B18
VirITTrojan.Win32.AutoIT.BQK
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.RevengeRAT-10004611-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.67056032
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404624
EmsisoftTrojan.GenericKD.67056032 (B)
F-SecureTrojan.TR/AD.AtomicRat.BF
VIPRETrojan.GenericKD.67056032
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
FireEyeGeneric.mg.5eb8fdb5591a0717
SophosTroj/AutoIt-CPM
SentinelOneStatic AI – Malicious PE
VaristW32/Autoit.WV.gen!Eldorado
AviraTR/AD.AtomicRat.BF
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Autoit.ShellCode.a
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.67056032
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Trojan.AutoIt
ALYacTrojan.GenericKD.67056032
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment