Malware

VirTool:Win32/AutInject!pz removal tips

Malware Removal

The VirTool:Win32/AutInject!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/AutInject!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the LimeRAT malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a file
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/AutInject!pz?


File Info:

name: 9A466EB2D8D0830E67CD.mlw
path: /opt/CAPEv2/storage/binaries/3f3e9f0d542545a83b498d119ff7976855006b5a2e476e740561ceaecfc10c32
crc32: 32897CD1
md5: 9a466eb2d8d0830e67cd3f024235cfa4
sha1: 046fdb29cbf536819559345b0569a13a1e4c1ff3
sha256: 3f3e9f0d542545a83b498d119ff7976855006b5a2e476e740561ceaecfc10c32
sha512: 16e20905672b83dad84cc9d9b51c089c1e624fe32a8777523a64dff5adbecaabb722e116a7da74f5faf3c68dfcc7c71f5749f047bedfdc7e4934c2abaa531ebc
ssdeep: 24576:4AHnh+eWsN3skA4RV1Hom2KXMmHa97aWtjzjFtuM257:/h+ZkldoPK8Ya971XjFtA7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10345AD42B3D58075FFAB92735F2AF61147BD6D790123812F13A83DBAA9711B1223D623
sha3_384: ac76c54b0a66f39584a1523f9b64f1f0918e607dae738cdbc00d11ebcbc3d0a5f48365ff70bef29383918abad99fee29
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-03-16 08:31:38

Version Info:

Translation: 0x0809 0x04b0

VirTool:Win32/AutInject!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Siggen7.56607
MicroWorld-eScanAIT.Heur.Injector.1.6E1E4C93.Gen
ClamAVWin.Dropper.Aitinject-6968401-1
CAT-QuickHealTrojan.AutoIt.Downloader.ZZ
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeTrojan-AitInject.ak
MalwarebytesGeneric.Malware.AI.DDS
VIPREAIT.Heur.Injector.1.6E1E4C93.Gen
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
Cybereasonmalicious.9cbf53
VirITTrojan.Win32.Injector.CCS
SymantecPacked.Generic.548
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderAIT.Heur.Injector.1.6E1E4C93.Gen
NANO-AntivirusTrojan.Script.Agent.jpixbz
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastAutoIt:Injector-JF [Trj]
RisingTrojan.Obfus/Autoit!1.BBAC (CLASSIC)
EmsisoftAIT.Heur.Injector.1.6E1E4C93.Gen (B)
F-SecureDropper.DR/AutoIt.Gen8
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.9a466eb2d8d0830e
SophosTroj/AutoIt-CKU
SentinelOneStatic AI – Suspicious PE
GDataAIT.Heur.Injector.1.6E1E4C93.Gen (2x)
GoogleDetected
AviraDR/AutoIt.Gen8
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.1000
ArcabitAIT.Heur.Injector.1.6E1E4C93.Gen [many]
ZoneAlarmHEUR:Trojan.Win32.Autoit.gen
MicrosoftVirTool:Win32/AutInject!pz
VaristW32/AutoIt.TL.gen!Eldorado
AhnLab-V3Win-Trojan/AutoInj.Exp
VBA32Trojan.Autoit.F
TACHYONTrojan/W32.Agent.1183976
Cylanceunsafe
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
TencentTrojan.Win32.Autoit.404504
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/AutInject!pz?

VirTool:Win32/AutInject!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment