Malware

What is “VirTool:Win32/AutInject!pz”?

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the NanoCore malware family
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 5DCB607684A4B736FBFC.mlw
path: /opt/CAPEv2/storage/binaries/8a9bf1f7e94bcd1bcfd22774c15b8efe2448f5d7374bd0aad96f3cfa331982df
crc32: FD366293
md5: 5dcb607684a4b736fbfc4736db7e7654
sha1: 0a64fba4966345b1ba9fef4befa4c86578685801
sha256: 8a9bf1f7e94bcd1bcfd22774c15b8efe2448f5d7374bd0aad96f3cfa331982df
sha512: 0d77fae91fb42db07e94cf650e9e6287978549f7ded70e738e1e68f6969795c90d731b9f8e23b913b5643eb7b75b75afca8cca913a5f94855f5c57fafc843d11
ssdeep: 24576:XAHnh+eWsN3skA4RV1Hom2KXMmHatoI3fr6j2/2+n/a55O:Kh+ZkldoPK8YatoMYQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D55BF42B395C0B2FE57A2B39F15B6865B7C69350133802F23982DA9BD725B1423DB73
sha3_384: ca612ef02309d1ca4cdb271418237c0fb27b792695110ca15cd7c9de7c3379355a68399b8a527eeaccad466750fa7838
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 12:59:00

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.31889147
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeAutoIt/Injector.ac
Cylanceunsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
ArcabitTrojan.Generic.D1E696FB
VirITTrojan.Win32.Dnldr27.DFZW
SymantecAUT.Heuristic!gen5
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Nanocore-9934602-1
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.GenericKD.31889147
NANO-AntivirusTrojan.Script.Agent.jmqtpm
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.AutoIt.hc
EmsisoftTrojan.GenericKD.31889147 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.385
VIPRETrojan.GenericKD.31889147
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CPM
IkarusTrojan-Spy.FormBook
VaristW32/Autoit.G.gen!Eldorado
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.999
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Script.Generic
GDataTrojan.GenericKD.31889147
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.7D51B81017
MAXmalware (ai score=83)
VBA32Backdoor.MSIL.NanoBot
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment