Categories: Virus

What is “Virus:Win32/Virut.AH”?

The Virus:Win32/Virut.AH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Virut.AH virus can do?

  • Authenticode signature is invalid

How to determine Virus:Win32/Virut.AH?


File Info:

name: 0EE393B01A5EA4A736B9.mlwpath: /opt/CAPEv2/storage/binaries/f4edd105f4655d7cd4fb5f4e4c342fd53dec0be0899634b4d301b5e000119b43crc32: 8C3B523Amd5: 0ee393b01a5ea4a736b9ca1ae6b402d8sha1: 4303044d07b09ffd2e928319c834c20454b52a3bsha256: f4edd105f4655d7cd4fb5f4e4c342fd53dec0be0899634b4d301b5e000119b43sha512: 4be2aaabb03a6bd41589bc69d67bd7ad8639e7df0d563f038e35f812cf643088ab97cd8e8351d0425d11bb65f463fd173de5e5426837feaf2c7fd33749c8b06dssdeep: 768:/jk6R666DEEEH4ri7HPNm60vkda+jhY9zKYvdcXy9jz:/jk6IEEEY4HgZvCY1KYIyBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FB43E711AB6D9019F235CFB27EA5979364773FB20950D917BB0A671C18329C2E4F0B2Bsha3_384: bff2b8db824abc7bb9fde4d34636e1357bc23b916be114e5fbaf1daed01775ec80ba1b39d7c1351fa0f4a1d5e9969df6ep_bytes: 60e805000000e8600000006764ff3600timestamp: 2007-07-30 15:20:10

Version Info:

Translation: 0x0409 0x04b0CompanyName: MicrosoftProductName: 24FileVersion: 1.00ProductVersion: 1.00InternalName: 24OriginalFilename: 24.exe

Virus:Win32/Virut.AH also known as:

Bkav W32.Vetor.PE
Lionic Virus.Win32.Virut.n!c
AVG Win32:Patched-IB [Trj]
tehtris Generic.Malware
DrWeb Win32.Virut.5
MicroWorld-eScan Win32.Virtob.3.Gen
FireEye Generic.mg.0ee393b01a5ea4a7
CAT-QuickHeal W32.Virut.D
Skyhigh BehavesLike.Win32.Virut.qm
McAfee W32/Virut.j.gen
Malwarebytes Malware.Heuristic.2001
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Virus ( 00001b761 )
Alibaba Virus:Win32/Virut.e8273263
K7GW Virus ( 00001b761 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:FileInfector.D6DFFBB612
VirIT Win32.Cheburgen.A
Symantec W32.Virut.R
Elastic malicious (high confidence)
ESET-NOD32 Win32/Virut.NAJ
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Virut-80
Kaspersky Virus.Win32.Virut.n
BitDefender Win32.Virtob.3.Gen
NANO-Antivirus Virus.Win32.Virut.jxol
Avast Win32:Patched-IB [Trj]
Rising Virus.Virut!1.A08C (CLASSIC)
Sophos W32/Vetor-A
F-Secure Malware.W32/Virut.R
Baidu Win32.Virus.Virut.l
VIPRE Win32.Virtob.3.Gen
TrendMicro PE_VIRUT.XQ-2
Trapmine malicious.high.ml.score
Emsisoft Win32.Virtob.3.Gen (B)
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Virut.f
Varist W32/Virut.10416
Avira W32/Virut.R
Antiy-AVL Virus/Win32.Virut.n
Kingsoft Win32.Virut.n.84480
Microsoft Virus:Win32/Virut.AH
Xcitium Virus.Win32.Virut.q@1fhkey
Arcabit Win32.Virtob.3.Gen
ViRobot Win32.Virut.Gen.B
ZoneAlarm Virus.Win32.Virut.n
GData Win32.Virtob.3.Gen
Google Detected
AhnLab-V3 Win32/Virut.D
VBA32 Virus.Virut.07
Cylance unsafe
Panda W32/Virutas.gen
TrendMicro-HouseCall PE_VIRUT.XQ-2
Tencent Virus.Win32.Virut.tw
Yandex Trojan.GenAsa!/ytJzgS2N2Q
Ikarus Trojan-Downloader.Win32.VB.bag
MaxSecure Virus.Virut.Gen
Fortinet W32/Metacrypt.8
DeepInstinct MALICIOUS
alibabacloud Virus:Win/Virut.NAJ

How to remove Virus:Win32/Virut.AH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago