Malware

VirTool:Win32/AutInject!pz removal tips

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: A0B6F378D240F75336BB.mlw
path: /opt/CAPEv2/storage/binaries/54dd4332b55132be9ca9eb9fd369ddd9b09c69516334d45bb2236196d6f309ff
crc32: C1E238E3
md5: a0b6f378d240f75336bb6e451863c219
sha1: 28d56712b6ba9500e5e595d59165358b4c50a341
sha256: 54dd4332b55132be9ca9eb9fd369ddd9b09c69516334d45bb2236196d6f309ff
sha512: d5974bccc5f49b90a2958ad7232e8e795431a98666e0b3ffbdbc151046458d81510494280e4f3f20480fc06737ed14311ab3cfd01bb80a6853d6111b0665b266
ssdeep: 24576:CAHnh+eWsN3skA4RV1Hom2KXMmHaAasbwhgl5N:Fh+ZkldoPK8YaAzN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C259D0273D5C076FFABA2739B69F2425ABC79254133852F13981DB9BD701B2123E663
sha3_384: 934ae391e4a13be4865239d495acc632e36191b87162e576ce36137ee9004ae6b3d245f392b796cd228badbfbcbbb5dc
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 20:05:54

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKD.66026662
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0054c1601 )
K7GWTrojan ( 0054c1601 )
ArcabitTrojan.Generic.D3EF7CA6
VirITBackdoor.Win32.Bladabindi.WGO
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Autoit-6944498-0
KasperskyHEUR:Trojan.Win32.Autoit.gen
BitDefenderTrojan.GenericKD.66026662
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404624
EmsisoftTrojan.GenericKD.66026662 (B)
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.385
VIPRETrojan.GenericKD.66026662
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CPM
IkarusTrojan-Spy.FormBook
VaristW32/AutoIt.LA.gen!Eldorado
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.925
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.66026662
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.7D51B81017
ALYacTrojan.GenericKD.66026662
VBA32Backdoor.Remcos
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment