Virus

About “Virus:Win32/Virut.AC” infection

Malware Removal

The Virus:Win32/Virut.AC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Virut.AC virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Virus:Win32/Virut.AC?


File Info:

name: AFED9C7486A32AFC3A5B.mlw
path: /opt/CAPEv2/storage/binaries/45ec0f65cd6ee41918806924d6b345e0689663f099df200cd20466806e32637e
crc32: 01E58907
md5: afed9c7486a32afc3a5bcb116147b17a
sha1: 25f045160595188ec0d59ce447c6aeed83f178b4
sha256: 45ec0f65cd6ee41918806924d6b345e0689663f099df200cd20466806e32637e
sha512: d443c78d3f7471dd58bfd9ac1c208d88e2b3d931e7cfdacd4251ae3f85dc9ad8d8e54b4467198dabc386756e6f082c81c47d74ef6675728009ac25e5f856e52e
ssdeep: 768:TXdBSfcRZXE719YWJBsH9ashNdzM3jCUlU1xyOaUTvFz9TWA:zd4UELY5as7diCUlUTaUTv19TX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117739242F666ADC9C054093089938FB06E60FD61E8288A0777F1BF6FFC76762E913546
sha3_384: 5e28f6c84d68039b539541121fc838aa68698210dc4a7d0ae4a3f4b82a07a6679a01d52b517654254ae7c410b36b7332
ep_bytes: fce82800000053b9a50d00008bda6631
timestamp: 1999-02-17 20:05:51

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Office 2000 component
FileVersion: 9.0.2617
InternalName: Osa
LegalCopyright: Copyright© Microsoft Corporation 1994-1999. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: Osa.Exe
ProductName: Microsoft Office 2000
ProductVersion: 9.0.2617
Translation: 0x0000 0x04e4

Virus:Win32/Virut.AC also known as:

BkavW32.VtLikeB.PE
LionicVirus.Win32.Virut.kYJW
DrWebWin32.Virut.30
MicroWorld-eScanWin32.Virtob.8.Gen
CAT-QuickHealW32.Virut.E
SkyhighBehavesLike.Win32.Virut.lt
McAfeeW32/Virut.gen.a
Cylanceunsafe
ZillyaVirus.Virut.Win32.24
SangforVirus.Win32.Virut.Vn2r
K7AntiVirusVirus ( 00001b781 )
AlibabaVirus:Win32/Virut.7343fd26
K7GWVirus ( 00001b781 )
BitDefenderThetaAI:FileInfector.A10FCAA712
VirITWin32.Virut.AV
SymantecW32.Virut.W
Elasticmalicious (high confidence)
ESET-NOD32Win32/Virut.AV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Virut-224
KasperskyVirus.Win32.Virut.av
BitDefenderWin32.Virtob.8.Gen
NANO-AntivirusVirus.Win32.Virut.ljfw
AvastWin32:Virtob [Inf]
TencentVirus.Win32.Virut.b
TACHYONVirus/W32.Virut.Gen
EmsisoftWin32.Virtob.8.Gen (B)
F-SecureMalware.W32/Virut.AX
BaiduWin32.Virus.Virut.b
VIPREWin32.Virtob.8.Gen
TrendMicroPE_VIRUT.AV
FireEyeGeneric.mg.afed9c7486a32afc
SophosW32/Virut-W
SentinelOneStatic AI – Suspicious PE
GDataWin32.Virus.Virut.T
JiangminWin32/Virut.af
WebrootW32.Virut.Gen
VaristW32/Virut.7116
AviraW32/Virut.AX
Antiy-AVLVirus/Win32.Virut.av
KingsoftWin32.Virut.xf.57344
XcitiumVirus.Win32.Virut.AV@f7xjw
ArcabitWin32.Virtob.8.Gen
ViRobotWin32.Virut.S
ZoneAlarmVirus.Win32.Virut.av
MicrosoftVirus:Win32/Virut.AC
GoogleDetected
AhnLab-V3Win32/Virut.B
VBA32Virus.Virut.07
ALYacWin32.Virtob.8.Gen
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaGeneric Malware
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallPE_VIRUT.AV
RisingWin32.Virut.an (CLASSIC)
YandexWin32.Virut.Gen.4
IkarusVirus.Win32.Virut
MaxSecureVirus.Virut.CE
FortinetW32/Virut.J
AVGWin32:Virtob [Inf]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Virus:Win32/Virut.AC?

Virus:Win32/Virut.AC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment