Malware

VirTool:Win32/AutInject!pz removal instruction

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the NjRATGolden malware family
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: BBBB91FC84B3DF77048B.mlw
path: /opt/CAPEv2/storage/binaries/fb0177fb26744a9413bdff1a0bab707ef1f35f910d00c845d6222072d9e5413f
crc32: 89E0D452
md5: bbbb91fc84b3df77048b141afb5958d4
sha1: e909f3e6d770a8399c4370e5c2af8267b238fcb8
sha256: fb0177fb26744a9413bdff1a0bab707ef1f35f910d00c845d6222072d9e5413f
sha512: 91dcce281f25d22d2f66e3bed786165d47258d5c9470e4f2d7bcc84acc9bb5a95a2a9bfae9eef43f35e192cf967938ea9397a0e6ffa11c7b58791c7a5fbfc351
ssdeep: 24576:RAHnh+eWsN3skA4RV1Hom2KXMmHa37aWtDv395B:oh+ZkldoPK8Ya371DvnB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC45AD42B3D58075FFAB92735B2AF61146BD6D690133C52F13A83DBAAD710B1223D623
sha3_384: aa74c81b155da38fc487918f15259bf3257bc6069d401c51ee25ffa492ed7727924f4d48027b95c99e90f3520a9cbe9d
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-03-16 08:25:48

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
CyrenCloudW32/AutoIt.TL.gen!Eldorado
LionicTrojan.Win32.AutoIt.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.41120928
ClamAVWin.Dropper.Autoit-6968402-1
FireEyeGeneric.mg.bbbb91fc84b3df77
CAT-QuickHealTrojan.Script
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeTrojan-AitInject.ak
Cylanceunsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/AutInject.cddd616e
K7GWTrojan ( 00549f261 )
K7AntiVirusTrojan ( 00549f261 )
VirITTrojan.Win32.Dnldr27.BYOR
SymantecPacked.Generic.548
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.GenericKD.41120928
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404504
Ad-AwareTrojan.GenericKD.41120928
TACHYONTrojan/W32.Agent.1178152
SophosTroj/AutoIt-CKU
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.DownLoader27.34181
VIPRETrojan.GenericKD.41120928
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.41120928 (B)
IkarusTrojan.Autoit
GoogleDetected
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/AutInject!pz
ArcabitTrojan.Generic.D27374A0
ViRobotTrojan.Win.Z.Autoit.1178152.N
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.41120928
VaristW32/AutoIt.TL.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
ALYacTrojan.GenericKD.41120928
MAXmalware (ai score=88)
VBA32Trojan.Autoit.F
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Obfus/Autoit!1.BBAC (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
Cybereasonmalicious.6d770a
DeepInstinctMALICIOUS

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment