Malware

VirTool:Win32/AutInject!pz malicious file

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the NanoCore malware family
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: BA5ACCD4CB330F31F76C.mlw
path: /opt/CAPEv2/storage/binaries/d610c726f0c1dee0246f32f3e8d571eaf9f219e75131a12e8c03026c6540e26b
crc32: 6CBE2E5F
md5: ba5accd4cb330f31f76cc8b5df112377
sha1: 3e319f0a6000660cab043709b662d3e9f38e3dd3
sha256: d610c726f0c1dee0246f32f3e8d571eaf9f219e75131a12e8c03026c6540e26b
sha512: 18eaa7bbcb1e1117b021a7dbefbab1e0395fc67514c99c31aebae5f4dc9c62dabfe0c0c602b7a56f3c7f7179b373b386ba3d46ff4e208c340fca0be6c38c587f
ssdeep: 24576:XAHnh+eWsN3skA4RV1Hom2KXMmHatoI3fr6j2/2+n/a55l:Kh+ZkldoPK8YatoMYL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E755BF42B395C0B2FE57A2B39F15B6865B7C69350133802F23982DA9BD725B1423DB73
sha3_384: 98024c1e265674227bdb1fa8d3483c8a942d4f5bfcfaec3666ca8ae535bf9f3d565c4860f3918c58a6d9921898c83c69
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 12:59:00

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.AutoIt.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.31889147
CAT-QuickHealTrojan.Script
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojan:Win32/AutoitCrypt.180
K7GWTrojan ( 700000111 )
ArcabitTrojan.Generic.D1E696FB
VirITTrojan.Win32.Dnldr27.DFZW
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Nanocore-9934602-1
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.GenericKD.31889147
NANO-AntivirusTrojan.Script.Agent.jmqtpm
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.AutoIt.hc
TACHYONTrojan/W32.Agent.1284400.C
SophosTroj/AutoIt-CPM
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.385
VIPRETrojan.GenericKD.31889147
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
EmsisoftTrojan.GenericKD.31889147 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/Autoit.G.gen!Eldorado
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.999
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.31889147
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.7D51B81017
MAXmalware (ai score=88)
VBA32Backdoor.MSIL.NanoBot
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment