Malware

VirTool:Win32/AutInject!pz information

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 1ABE57AF13D199C16C85.mlw
path: /opt/CAPEv2/storage/binaries/6f9ad5f1a1df18a1c7b54586654fef5155f738174ae5483228a3b90410ba5598
crc32: 22ECBF5C
md5: 1abe57af13d199c16c859903ffd9672b
sha1: ef0fc73ae5bec1f32dbb5e0f59ecd7e0b40bf1e8
sha256: 6f9ad5f1a1df18a1c7b54586654fef5155f738174ae5483228a3b90410ba5598
sha512: 6f10052eca2086aeff8fd598ffbcb58bedaabac2cd2f6c48b0abb4f10c8c43677c9909b650dbff38017efc93a6ab1e566cf8f94b7407282c2c38739c0604ac3c
ssdeep: 24576:CAHnh+eWsN3skA4RV1Hom2KXMmHaAasbwhgl5u:Fh+ZkldoPK8YaAzu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172259D0273D5C076FFABA2739B69F2425ABC79254133852F13981DB9BD701B2123E663
sha3_384: ebf976d6e51d24deb26513fec68b7aec40070e98831510263a5d59b0128d6ef298f01640ca9c1a2643c925fcaba20112
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 20:05:54

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.66026662
ClamAVWin.Malware.Autoit-6944498-0
FireEyeGeneric.mg.1abe57af13d199c1
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.66026662
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0054c1601 )
K7GWTrojan ( 0054c1601 )
ArcabitTrojan.Generic.D3EF7CA6
BitDefenderThetaAI:Packer.7D51B81017
VirITBackdoor.Win32.Bladabindi.WGO
SymantecAUT.Heuristic!gen5
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Autoit.gen
BitDefenderTrojan.GenericKD.66026662
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
EmsisoftTrojan.GenericKD.66026662 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.385
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CPM
IkarusTrojan-Spy.FormBook
GoogleDetected
AviraDR/AutoIt.Gen8
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.925
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.66026662
VaristW32/AutoIt.LA.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Backdoor.Remcos
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment