Categories: Virus

Virus:Win32/Virut.AK information

The Virus:Win32/Virut.AK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Virut.AK virus can do?

  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Virus:Win32/Virut.AK?


File Info:

name: 4DFBD38F1CF4AA07C939.mlwpath: /opt/CAPEv2/storage/binaries/6e00d3dad6ed06ffde699744fbc0c45cc39cb96f091a097ca88f8ca25abb95c4crc32: E006968Cmd5: 4dfbd38f1cf4aa07c9397db33b745767sha1: e002b379b0287d44c5b9e0479a259c3752d1766esha256: 6e00d3dad6ed06ffde699744fbc0c45cc39cb96f091a097ca88f8ca25abb95c4sha512: 81c4fc38235f09e6dc2ac83248cdb68a0698beefd7d1c956bead9a2aa341c1c16f60f77f3bbe0afb1e2b5edd89dd9e267b16f736b6bd8ec0893f6742915962c9ssdeep: 6144:QBWU+XhqBYkGVeTjFHDm+3RYRf0SibToJh3CYVr4h9CWj9G433NK1NRhz+z/CCZ:QYNUB71TjFHDR3RY9WmaG432FgXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T191255B8173F5D836F2F31B308D361BB84AB6BD13593A915FA25879CE2D35B809920727sha3_384: 64333ffff18d24107fa5b543d51a8bc35e13647ea1e81c9bd47b2a4747d9fb05769b35e46131a1ce7832ee91f8fd8968ep_bytes: 558bece80e000000e85200000067648btimestamp: 2001-08-17 20:49:12

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows® NetMeeting®FileVersion: 4.4.3400InternalName: confLegalCopyright: Copyright © Microsoft Corporation 1996-2001LegalTrademarks: Microsoft®, Windows® e NetMeeting® sono marchi registrati di Microsoft Corporation negli Stati Uniti e/o negli altri paesi.OriginalFilename: conf.exeProductName: Windows® NetMeeting®ProductVersion: 3.01Translation: 0x0410 0x04b0

Virus:Win32/Virut.AK also known as:

Bkav W32.Vetor.PE
Lionic Virus.Win32.Virut.n!c
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Virtob.3.Gen
CAT-QuickHeal W32.Virut.D
Skyhigh BehavesLike.Win32.Virut.dm
McAfee W32/Virut.j.gen
Zillya Virus.Virut.Win32.31
Sangfor Virus.Win32.Virut.Vhjq
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Virus:Win32/Virut.4446b296
K7GW Virus ( 7000000b1 )
K7AntiVirus Virus ( 7000000b1 )
Baidu Win32.Virus.Virut.i
VirIT Win32.Cheburgen.A
Symantec W32.Virut.B
ESET-NOD32 Win32/Virut.E
APEX Malicious
TrendMicro-HouseCall PE_VIRUT.D-1
ClamAV Win.Trojan.Virut-18
Kaspersky Virus.Win32.Virut.n
BitDefender Win32.Virtob.3.Gen
NANO-Antivirus Virus.Win32.Virut.jxol
Avast Win32:Virut [Inf]
Tencent Virus.Win32.HanKu.e
Emsisoft Win32.Virtob.3.Gen (B)
Google Detected
F-Secure Malware.W32/Virut.Gen
DrWeb Win32.Virut.5
VIPRE Win32.Virtob.3.Gen
TrendMicro PE_VIRUT.D-1
Trapmine malicious.high.ml.score
FireEye Generic.mg.4dfbd38f1cf4aa07
Sophos W32/Virut-L
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Virut.e
Varist W32/Virut.9276.B
Avira W32/Virut.Gen
MAX malware (ai score=100)
Antiy-AVL Virus/Win32.Virut.n
Kingsoft Win32.Virut.F.152576
Microsoft Virus:Win32/Virut.AK
Xcitium Virus.Win32.Virut.q@1fhkey
Arcabit Win32.Virtob.3.Gen
ViRobot Win32.Virut.Gen.B
ZoneAlarm Virus.Win32.Virut.n
GData Win32.Virtob.3.Gen
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Virut.D
BitDefenderTheta AI:FileInfector.D6DFFBB612
TACHYON Virus/W32.Virut.D
VBA32 Virus.Virut.07
Cylance unsafe
Panda W32/Virutas.gen
Zoner Probably Heur.ExeHeaderL
Rising Virus.Virut!1.A08C (CLASSIC)
Yandex Win32.Virut.Gen
Ikarus Virus.Win32.Cheburgen.a
MaxSecure Virus.Virut.Gen
Fortinet W32/Virut.G
AVG Win32:Virut [Inf]
Cybereason malicious.f1cf4a
DeepInstinct MALICIOUS
alibabacloud Virus:Win/Virut.E

How to remove Virus:Win32/Virut.AK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago