Malware

VirTool:Win32/AutInject!pz information

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the NanoCore malware family
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 2ED2DB5314BF1C53F931.mlw
path: /opt/CAPEv2/storage/binaries/3034d864a3b457bcd0cbd936efadf0d6c8d62e58d72c08460e03cc609b98e22c
crc32: FF903427
md5: 2ed2db5314bf1c53f9311b3c8bf6670c
sha1: 1be3dfdf3bb3c412c360ee6c07b23108af6bc2a3
sha256: 3034d864a3b457bcd0cbd936efadf0d6c8d62e58d72c08460e03cc609b98e22c
sha512: 461f73ddd887c0f102a175bca2f4fb3e539d72b73993562de16877a2b63ee0cb129b1d7d58ff25d09fbcad18cca961c94cd9bd25267642f5bfbc2a70bec8d864
ssdeep: 24576:XAHnh+eWsN3skA4RV1Hom2KXMmHatoI3fr6j2/2+n/a55i:Kh+ZkldoPK8YatoMYg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC55BF42B395C0B2FE57A2B39F15B6865B7C69350133802F23982DA9BD725B1423DB73
sha3_384: ba2e01edcf53a930c7a6ea2f68b7f2832d2918fe8458b4e4cd1cc27b0122f7ee3c06a72ce0837ef627285631243da43f
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 12:59:00

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.31889147
FireEyeGeneric.mg.2ed2db5314bf1c53
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.31889147
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D1E696FB
VirITTrojan.Win32.Dnldr27.DFZW
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Nanocore-9934602-1
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.GenericKD.31889147
NANO-AntivirusTrojan.Script.Agent.jmqtpm
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.AutoIt.hc
TACHYONTrojan/W32.Agent.1284336.C
SophosTroj/AutoIt-CPM
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.385
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
EmsisoftTrojan.GenericKD.31889147 (B)
IkarusTrojan-Spy.FormBook
VaristW32/Autoit.G.gen!Eldorado
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.999
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Script.Generic
GDataTrojan.GenericKD.31889147
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Backdoor.MSIL.NanoBot
ALYacTrojan.GenericKD.31889147
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DUY!tr
BitDefenderThetaAI:Packer.7D51B81017
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment