Malware

VirTool:Win32/AutInject!pz (file analysis)

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: F54466CC7A87F69628FE.mlw
path: /opt/CAPEv2/storage/binaries/fa9194220a219525f4e9887387258b9522428964a2049b968cfce2c4cff9f6eb
crc32: 65738A10
md5: f54466cc7a87f69628fef6e44b7e77a0
sha1: 8c1987869b5a4e8a853d9353d103171e32f7e84a
sha256: fa9194220a219525f4e9887387258b9522428964a2049b968cfce2c4cff9f6eb
sha512: a2e2d11012bfb6fb4ebc89e8b14a5cb59945547915ea0e06334c7c19fb2e1a03202746a774b9597660f206b19cc78d402de7994628482e27a60c87dc659e8f83
ssdeep: 24576:CAHnh+eWsN3skA4RV1Hom2KXMmHaAasbwhgl5N:Fh+ZkldoPK8YaAzN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124259D0273D5C076FFABA2739B69F2425ABC79254133852F13981DB9BD701B2123E663
sha3_384: 2da9f8b8c5112c9800ac0b527a491fe86cd066ab870d869ae0a504602093d0476b74ee1e62804881b0bd9ff6025d957e
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 20:05:54

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.AutoIt.385
MicroWorld-eScanTrojan.GenericKD.66026662
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0054c1601 )
K7GWTrojan ( 0054c1601 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D3EF7CA6
BitDefenderThetaAI:Packer.7D51B81017
VirITBackdoor.Win32.Bladabindi.WGO
SymantecAUT.Heuristic!gen5
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Autoit-6944498-0
KasperskyHEUR:Trojan.Win32.Autoit.gen
BitDefenderTrojan.GenericKD.66026662
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404624
EmsisoftTrojan.GenericKD.66026662 (B)
F-SecureDropper.DR/AutoIt.Gen8
VIPRETrojan.GenericKD.66026662
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosTroj/AutoIt-CPM
SentinelOneStatic AI – Malicious PE
VaristW32/AutoIt.LA.gen!Eldorado
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.925
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.66026662
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Backdoor.Remcos
ALYacTrojan.GenericKD.66026662
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
IkarusTrojan-Spy.FormBook
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment