Malware

Win32/Virut.E (file analysis)

Malware Removal

The Win32/Virut.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Virut.E virus can do?

  • Sample contains Overlay data
  • The PE file contains a PDB path
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Virut.E?


File Info:

name: F0B6DEAB277D8D36040A.mlw
path: /opt/CAPEv2/storage/binaries/4e551f5074018ac89bb9d0997d6e22b7198ce73b1da5c104e77592278a59ff3b
crc32: FC248EA0
md5: f0b6deab277d8d36040a49304cbbdc9b
sha1: 554c81a3e5e77b6bc491656ee7342cc58d594b53
sha256: 4e551f5074018ac89bb9d0997d6e22b7198ce73b1da5c104e77592278a59ff3b
sha512: 0a3044e6d04669f4227d04df722fc6473170ee85bcae221b4c2aea5d92e7e16be47a5c709d36a070cd8f3de7c127daf72ea7957ba172959780d4ca7c4be9db19
ssdeep: 768:2Qdj20gMssyOJlu6LzInvcx3L++7mPTJ329xQ6Av/ifIvGFdHHEO0+:1ZmMssyOJEazuEY+7mPTJmDQ6e0IopH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10823AD623EA0929ED0D6433089AB77355BB1AD202A14739F9B681ED93E32FD1F371351
sha3_384: b6163c9d3e3c9791e68483c7faa16ac14ef660e6a2d40c0e5b10010f4cb59aa31e8206583bf7a6179a667f1cdee25ae7
ep_bytes: 558bece814000000e87b0000006764ff
timestamp: 1999-11-20 21:45:04

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Download automatico di Microsoft Connection Manager
FileVersion: 7.01.2186.1
InternalName: CMDL32
LegalCopyright: Copyright (C) Microsoft Corp. 1981-1999
OriginalFilename: CMDL32.EXE
ProductName: Microsoft(R) Connection Manager
ProductVersion: 7.01.2186.1
Translation: 0x0410 0x04b0

Win32/Virut.E also known as:

BkavW32.Vetor.PE
Elasticmalicious (high confidence)
DrWebWin32.Virut.5
MicroWorld-eScanWin32.Virtob.3.Gen
CAT-QuickHealW32.Virut.D
SkyhighBehavesLike.Win32.Virut.ph
McAfeeW32/Virut.j.gen
Cylanceunsafe
ZillyaVirus.Virut.Win32.14
SangforVirus.Win32.Virut.V2wo
K7AntiVirusVirus ( 7000000b1 )
AlibabaVirus:Win32/Virut.78c8ca82
K7GWVirus ( 7000000b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.D6DFFBB612
VirITWin32.Cheburgen.A
SymantecW32.Virut.B
tehtrisGeneric.Malware
ESET-NOD32Win32/Virut.E
APEXMalicious
TrendMicro-HouseCallPE_VIRUT.D-1
ClamAVWin.Trojan.Virut-27
KasperskyVirus.Win32.Virut.n
BitDefenderWin32.Virtob.3.Gen
NANO-AntivirusVirus.Win32.Virut.jxol
TencentVirus.Win32.HanKu.e
TACHYONVirus/W32.Virut.D
EmsisoftWin32.Virtob.3.Gen (B)
F-SecureMalware.W32/Virut.Gen
BaiduWin32.Virus.Virut.i
VIPREWin32.Virtob.3.Gen
TrendMicroPE_VIRUT.D-1
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f0b6deab277d8d36
SophosW32/Vetor-A
IkarusTrojan.Patched
JiangminWin32/Virut.e
GoogleDetected
AviraW32/Virut.Gen
VaristW32/Virut.D.gen!Eldorado
Antiy-AVLVirus/Win32.Virut.n
KingsoftWin32.Virut.n.2600
MicrosoftVirus:Win32/Virut.AK
XcitiumVirus.Win32.Virut.q@1fhkey
ArcabitWin32.Virtob.3.Gen
ViRobotWin32.Virut.Gen.B
ZoneAlarmVirus.Win32.Virut.n
GDataWin32.Virtob.3.Gen
CynetMalicious (score: 100)
AhnLab-V3Win32/Virut.D
Acronissuspicious
VBA32Virus.Virut.07
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware/Suspicious
PandaW32/Virutas.gen
ZonerProbably Heur.ExeHeaderL
RisingVirus.Virut!1.A08C (CLASSIC)
YandexWin32.Virut.Gen
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Virut.Gen
FortinetW32/MetaCrypt.1
AVGWin32:Virut [Inf]
AvastWin32:Virut [Inf]
alibabacloudVirus:Win/Virut.E

How to remove Win32/Virut.E?

Win32/Virut.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment