Malware

VirTool:INF/Autorun removal tips

Malware Removal

The VirTool:INF/Autorun is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:INF/Autorun virus can do?

  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine VirTool:INF/Autorun?


File Info:

crc32: 24C51474
md5: 52fdffd1de66f49510b37df100786f18
name: 52FDFFD1DE66F49510B37DF100786F18.mlw
sha1: 588d463f1670d6132fc6426f0178b77d6fe28495
sha256: 1e7e9438a6b327bb365de652c94fb9aae0f95cf898605b619583a2ac101e0131
sha512: 8b6661827d4e37da58b161261977e55d696d861373bb13c790d21b22bfd293071b640bd549e0027a61bb4ca4dff5246a9c51cf1ebd2d068e5e9d42873855fe3d
ssdeep: 12288:zozGdX0M4ornOmZIzfMwHHQmRROXKINHF6rJ4jdzDcR:z4GHnhIzOaMArJuuR
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0809 0x04b0

VirTool:INF/Autorun also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.GenericKD.4705126
FireEyeTrojan.GenericKD.4705126
McAfeeArtemis!52FDFFD1DE66
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.4705126
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_80% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastAutoIt:Injector-IU [Trj]
KasperskyTrojan-Ransom.Win32.Snocry.cxb
AlibabaTrojan:Win32/Starter.ali2000005
NANO-AntivirusTrojan.Win32.Snocry.encawq
RisingTrojan.Obfus/Autoit!1.BEDE (CLASSIC)
Ad-AwareTrojan.GenericKD.4705126
EmsisoftTrojan.GenericKD.4705126 (B)
ComodoMalware@#14pnl8fi376c0
F-SecureHeuristic.HEUR/AGEN.1102700
DrWebWin32.HLLW.Autoruner2.28252
ZillyaTrojan.Snocry.Win32.563
TrendMicroRansom_STAMPADO.F117CU
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.jc
SophosML/PE-A + Troj/Stampado-A
IkarusWorm.Win32.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1102700
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Autoit.Execute.a
MicrosoftVirTool:INF/Autorun
ArcabitTrojan.Generic.D47CB66
ZoneAlarmTrojan-Ransom.Win32.Snocry.cxb
GDataTrojan.GenericKD.4705126
CynetMalicious (score: 85)
BitDefenderThetaAI:Packer.B4380A1715
ALYacTrojan.GenericKD.4705126
VBA32TrojanRansom.Snocry
MalwarebytesMalware.Heuristic.1003
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Filecoder.Philadelphia.F
TrendMicro-HouseCallRansom_STAMPADO.F117CU
TencentMalware.Win32.Gencirc.10b3ba7d
eGambitUnsafe.AI_Score_82%
FortinetAutoIt/Philadelphia.4936!tr.ransom
WebrootW32.Ransom.Gen
AVGAutoIt:Injector-IU [Trj]
Cybereasonmalicious.1de66f
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HgIASOoA

How to remove VirTool:INF/Autorun?

VirTool:INF/Autorun removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment