Malware

VirTool:Win32/AutInject!pz (file analysis)

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: CD482CC8A2072B3EE82A.mlw
path: /opt/CAPEv2/storage/binaries/711c7286cfcab3b72f59a2d47e606a0fe0f1370eb391b1885f5db2ee51ab360b
crc32: EDBF84B6
md5: cd482cc8a2072b3ee82aeb5beaf7c168
sha1: d687e884176efa075e90a48e8f6fa2b8cf9eda4d
sha256: 711c7286cfcab3b72f59a2d47e606a0fe0f1370eb391b1885f5db2ee51ab360b
sha512: bd401deef6aa9ec3fc08a50c5ec27117dd941fa1df92cf6941348da7edb15022f40ee38077d370ee8821d0adf9c173c4d2d581312ca9d1fc2972c8f13d4ac2b0
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa52:gh+ZkldoPK8YaKG2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185158C0273D1C036FFAB92739B6AB24156BC79254133852F13982DB9BD701B2263E763
sha3_384: b21236052047d9802fda77215f4867d7a172ebfa0996bf8f4eb2d47af98509c98064363c82b9777911ea85562bb56167
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.67056032
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.67056032
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D3FF31A0
VirITTrojan.Win32.AutoIT.BQK
SymantecAUT.Heuristic!gen5
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
ClamAVWin.Trojan.RevengeRAT-10004611-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.67056032
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
EmsisoftTrojan.GenericKD.67056032 (B)
F-SecureTrojan.TR/AD.AtomicRat.BF
DrWebTrojan.AutoIt.385
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CPM
IkarusTrojan-Spy.FormBook
GoogleDetected
AviraTR/AD.AtomicRat.BF
VaristW32/Autoit.WV.gen!Eldorado
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.1000
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.67056032
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Trojan.AutoIt
ALYacTrojan.GenericKD.67056032
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
BitDefenderThetaAI:Packer.44866B6B18
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment