Malware

What is “VirTool:Win32/AutInject!pz”?

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the NjRATGolden malware family
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: D8A1CCE66ECA45F9359F.mlw
path: /opt/CAPEv2/storage/binaries/f5ae1a78aaffdd798cb2b01768f89e252ae445f8417325669c1df6c913dca766
crc32: DD201E44
md5: d8a1cce66eca45f9359fa3365ebac6f6
sha1: f5c83e2491816485884796a466b7e7d8b6a1c30c
sha256: f5ae1a78aaffdd798cb2b01768f89e252ae445f8417325669c1df6c913dca766
sha512: 973ac5bc254a9f1c8d2e325cf390afe1f8119da3625ccc9971e8d0eee9001798363524e825e576bd35259efba32f89cb3198c53817097cbfa8c8b3f5e6870324
ssdeep: 24576:RAHnh+eWsN3skA4RV1Hom2KXMmHa37aWtDv395r:oh+ZkldoPK8Ya371Dvnr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14445AD42B3D58075FFAB92735B2AF61146BD6D690133C52F13A83DBAAD710B1223D623
sha3_384: 4380c8730f35694592e97ffb2149038181fc8638bd4fffb141edf399984c35b450a0c1f8d773d009b40231272e33c922
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-03-16 08:25:48

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.41120928
ClamAVWin.Dropper.Autoit-6968402-1
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeTrojan-AitInject.ak
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 00549f261 )
AlibabaTrojan:Win32/AutInject.d0f7e73a
K7GWTrojan ( 00549f261 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D27374A0
VirITTrojan.Win32.Dnldr27.BYOR
SymantecPacked.Generic.548
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.GenericKD.41120928
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404504
EmsisoftTrojan.GenericKD.41120928 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.DownLoader27.34181
VIPRETrojan.GenericKD.41120928
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CKU
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraDR/AutoIt.Gen8
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Autoit.gen
GDataTrojan.GenericKD.41120928
VaristW32/AutoIt.TL.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
TACHYONTrojan/W32.Agent.1178136
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Obfus/Autoit!1.BBAC (CLASSIC)
IkarusTrojan.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
Cybereasonmalicious.491816
DeepInstinctMALICIOUS

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment