Malware

UDS:VirTool.Win32.Generic malicious file

Malware Removal

The UDS:VirTool.Win32.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:VirTool.Win32.Generic virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Creates a hidden or system file
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine UDS:VirTool.Win32.Generic?


File Info:

crc32: 4678F875
md5: 39ea7e51c18102730605c3b0a3c660a8
name: 39EA7E51C18102730605C3B0A3C660A8.mlw
sha1: 8165c6319347298a7eb8f5ed829ed84c2429f713
sha256: 20ca4e2df51fe293f79b46519a3688e180f9b7bac0b26c30e9d9633a2dd4872b
sha512: 315f19a9d31a9df7d55d43d7388a6e3b749c9b89b308d8b2a7f9360f75778f2f65ed8c61641e331a19de06d33952f12ca8670ad581f228d1abcda2f17435cbd6
ssdeep: 24576:WckX6JVi107LvpKtui3mBJtuHqu1FUWcgaMxeicuGjyoCHB1/npiMhm00kqkrH+:WqieKqu7UdtM4jup7njzpq0HZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

UDS:VirTool.Win32.Generic also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 7000001c1 )
Elasticmalicious (high confidence)
CylanceUnsafe
ZillyaTool.Generic.Win32.2036
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaVirTool:Win32/Obfuscator.d98715f8
K7GWTrojan ( 7000001c1 )
Cybereasonmalicious.193472
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyUDS:VirTool.Win32.Generic
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentWin32.Trojan.Generic.Lnos
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34236.krW@auS84MpH
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DF921
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.39ea7e51c1810273
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.C4EC
MicrosoftVirTool:Win32/Obfuscator.XZ
AhnLab-V3Trojan/Win32.Agent.R117912
Acronissuspicious
McAfeeArtemis!39EA7E51C181
VBA32BScope.Trojan.MulDrop
TrendMicro-HouseCallTROJ_GEN.R002C0DF921
RisingTrojan.Injector!1.A1C3 (CLASSIC)
IkarusAdWare.Win32.BlackMoon
FortinetW32/CoinMiner.BBYK!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove UDS:VirTool.Win32.Generic?

UDS:VirTool.Win32.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment