Malware

VirTool:Win32/AutInject!pz removal

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 41FF4C5AD3F7AEB1D97E.mlw
path: /opt/CAPEv2/storage/binaries/e8151ea757044d1125901ba9d028d976d4547f3dba76fe21c5f83c09a340d0cb
crc32: 5AF71EB9
md5: 41ff4c5ad3f7aeb1d97e4ec5eec79a0c
sha1: 77989ed659b322b14cff81e41611271524dfd055
sha256: e8151ea757044d1125901ba9d028d976d4547f3dba76fe21c5f83c09a340d0cb
sha512: 6b9ce92dcf6df878595f00645f1371a70c5ac04331156519baef057682b3d2b6b1bcef165007841ced8f8eedf33f8aaadeaa50cf50246fa65ae06a6e5d1e1a89
ssdeep: 24576:CAHnh+eWsN3skA4RV1Hom2KXMmHaAasbwhgl5o:Fh+ZkldoPK8YaAzo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164259D0273D5C076FFABA2739B69F2425ABC79254133852F13981DB9BD701B2123E663
sha3_384: 89264645c29f11315b559466e8682fa9c9c78bcd70aa498de2348e3170f180680021ec6a4fe5c5388cd2073f13b72952
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-04-15 20:05:54

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.66026662
ClamAVWin.Malware.Autoit-6944498-0
SkyhighBehavesLike.Win32.Injector.dh
McAfeeAutoIt/Injector.ac
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0054c1601 )
K7GWTrojan ( 0054c1601 )
ArcabitTrojan.Generic.D3EF7CA6
VirITBackdoor.Win32.Bladabindi.WGO
SymantecAUT.Heuristic!gen5
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Autoit.gen
BitDefenderTrojan.GenericKD.66026662
NANO-AntivirusTrojan.Script.Agent.jpixbz
AvastAutoIt:Injector-JF [Trj]
TencentTrojan.Win32.Autoit.404624
SophosTroj/AutoIt-CPM
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.AutoIt.385
VIPRETrojan.GenericKD.66026662
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
EmsisoftTrojan.GenericKD.66026662 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.925
MicrosoftVirTool:Win32/AutInject!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.66026662
VaristW32/AutoIt.LA.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
BitDefenderThetaAI:Packer.7D51B81017
ALYacTrojan.GenericKD.66026662
VBA32Backdoor.Remcos
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
IkarusTrojan-Spy.FormBook
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment