Malware

What is “VirTool:Win32/AutInject!pz”?

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the LimeRAT malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a file
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: BF3B302D5F65B8C9BAF1.mlw
path: /opt/CAPEv2/storage/binaries/842ce2f2bc379afa6006a9f467ab138573d5bfbb37605ea1d644bc35f9e5354c
crc32: 8ADDC29F
md5: bf3b302d5f65b8c9baf1f15a87dad069
sha1: 237a6f1d8c170b5e071981952dfada55a2fddf67
sha256: 842ce2f2bc379afa6006a9f467ab138573d5bfbb37605ea1d644bc35f9e5354c
sha512: 831955032b4fa90bebdaac11d90bea7c6242e7131745897607c0c50294e9f4413b64be716557855fbba1a65280feaadf3cde37a91705bc1e0b906b2949693676
ssdeep: 24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM25v:/h+ZkldoPK8Ya971XjFtAv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15145AD42B3D58075FFAB92735F2AF61147BD6D790123812F13A83DBAA9711B1223D623
sha3_384: 34eaaf6b62b9009da7aaad131454cd501a3743f44e77f7ea5aeab90a54d2762714322f3ef52b6c75803dbfe167c539c4
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-03-16 08:31:38

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Siggen7.56607
MicroWorld-eScanAIT.Heur.Injector.1.6E1E4C93.Gen
ClamAVWin.Dropper.Aitinject-6968401-1
CAT-QuickHealTrojan.AutoIt.Downloader.ZZ
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeTrojan-AitInject.ak
MalwarebytesGeneric.Malware.AI.DDS
VIPREAIT.Heur.Injector.1.6E1E4C93.Gen
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
Cybereasonmalicious.d8c170
ArcabitAIT.Heur.Injector.1.6E1E4C93.Gen [many]
VirITTrojan.Win32.Injector.CCS
SymantecPacked.Generic.548
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderAIT.Heur.Injector.1.6E1E4C93.Gen
NANO-AntivirusTrojan.Script.Agent.jpixbz
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404504
EmsisoftAIT.Heur.Injector.1.6E1E4C93.Gen (B)
F-SecureDropper.DR/AutoIt.Gen8
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CKU
IkarusTrojan.Win32.Injector
GoogleDetected
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Autoit.gen
GDataAIT.Heur.Injector.1.6E1E4C93.Gen (2x)
VaristW32/AutoIt.TL.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Trojan.Autoit.F
TACHYONTrojan/W32.Agent.1183816.B
Cylanceunsafe
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Obfus/Autoit!1.BBAC (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment