Malware

VirTool:Win32/AutInject!pz (file analysis)

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the RevengeRAT malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 919A925383B1039090FE.mlw
path: /opt/CAPEv2/storage/binaries/7b8a9707d0d774ebb8ffbd9116563afb641cdb260ede06bcc5d4589e5c6574f2
crc32: 34469E1B
md5: 919a925383b1039090fe382642242996
sha1: 46935a5cac3be147da5ca8d21f6bff30e08337e9
sha256: 7b8a9707d0d774ebb8ffbd9116563afb641cdb260ede06bcc5d4589e5c6574f2
sha512: bbe5c8e783e1baee3c201e5c3fc5c891376e0724abff7d8c0145b961acbe3dafc00d5bd46ab4ef7d81ff42bdf8cfd8ca16e399f381b2aad9e199ae68f9411bef
ssdeep: 24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5N:gh+ZkldoPK8YaKGN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E158C0273D1C036FFAB92739B6AB64156BC79254133852F13982DB9BD701B2163E763
sha3_384: 93f2bf85ab04df06d1b013d1d174b98dfaab8f14a8623a27983f3823034174c6d229dac85e3eb1428898979ef70c34ab
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 13:41:58

Version Info:

FileDescription: Internet Explorer
OriginalFilename: IEXPLORE.EXE.MUI
CompanyName: Microsoft Corporation
FileVersion: ...
LegalCopyright: © Microsoft Corporation. Todos los derechos reservados.
ProductName: Internet Explorer
ProductVersion: ...
Translation: 0x0409 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
ClamAVWin.Trojan.RevengeRAT-10004611-1
FireEyeGeneric.mg.919a925383b10390
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.67056032
K7GWTrojan ( 700000111 )
K7AntiVirusTrojan ( 700000111 )
SymantecAUT.Heuristic!gen5
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Script.Agent.jpixbz
MicroWorld-eScanTrojan.GenericKD.67056032
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
EmsisoftTrojan.GenericKD.67056032 (B)
F-SecureTrojan.TR/AD.AtomicRat.BF
DrWebTrojan.AutoIt.385
VIPRETrojan.GenericKD.67056032
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosMal/AuItInj-A
SentinelOneStatic AI – Malicious PE
VaristW32/Autoit.WV.gen!Eldorado
AviraTR/AD.AtomicRat.BF
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Autoit.ShellCode.a
MicrosoftVirTool:Win32/AutInject!pz
ArcabitTrojan.Generic.D3FF31A0
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.67056032
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.44866B6B18
ALYacTrojan.GenericKD.67056032
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentTrojan.Win32.Autoit.404624
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
AvastAutoIt:Injector-JF [Trj]

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment