Malware

About “VirTool:Win32/AutInject!pz” infection

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 523CEAD6C47E86B3D936.mlw
path: /opt/CAPEv2/storage/binaries/74eba984dc055aa2243447d9c4d6cdcb10cac5d4c8ea83faeb2909065869349c
crc32: F750F1E6
md5: 523cead6c47e86b3d93625f5f3039eb6
sha1: aaa54c309bc020d5c5efcb6ed17b8f4b709739c4
sha256: 74eba984dc055aa2243447d9c4d6cdcb10cac5d4c8ea83faeb2909065869349c
sha512: da44915a63677ec78b344b4a9d59c555cfd6bac01dde29586dc4929ab1700aaa27cae3cf025c71d769136f81124ade335b3f262c9a43221cbb85becb568b8548
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5Z:gh+ZkldoPK8YaKGZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F158C0273D1C036FFAB92739B6AB64156BC79254133852F13982DB9BD701B2263E763
sha3_384: 6d054edc594da97c2a6e1fbf0e87918eb3fc7c08cd5b5c3df4cccc7b21b4444ddd22786e1fa246612572d8e448a795e9
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.67056032
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
BitDefenderTrojan.GenericKD.67056032
K7GWTrojan ( 700000111 )
SymantecAUT.Heuristic!gen5
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
ClamAVWin.Trojan.RevengeRAT-10004611-1
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Script.Agent.jpixbz
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
SophosMal/AuItInj-A
F-SecureTrojan.TR/AD.AtomicRat.BF
DrWebTrojan.AutoIt.385
VIPRETrojan.GenericKD.67056032
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
FireEyeGeneric.mg.523cead6c47e86b3
EmsisoftTrojan.GenericKD.67056032 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/AD.AtomicRat.BF
VaristW32/Autoit.WV.gen!Eldorado
Antiy-AVLGrayWare/Autoit.ShellCode.a
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/AutInject!pz
ArcabitTrojan.Generic.D3FF31A0
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.67056032
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.44866B6B18
ALYacTrojan.GenericKD.67056032
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentTrojan.Win32.Autoit.404624
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
AvastAutoIt:Injector-JF [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment