Malware

How to remove “Win32:Virtu-A [Inf]”?

Malware Removal

The Win32:Virtu-A [Inf] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Virtu-A [Inf] virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs

Related domains:

ilo.brenz.pl
yefnwq.com
ant.trenz.pl
ppaels.com
eykmzu.com
tnusei.com
jjvuxf.com
ehyahl.com
sisoon.com
gtemdi.com
ytuoys.com
nbqned.com
ahiqda.com
bvvhbe.com
wmfjck.com
ihuaiq.com
uuiaoo.com
tczhby.com
gjnhkk.com
ugcbpu.com
ufiyiv.com
chgeek.com

How to determine Win32:Virtu-A [Inf]?


File Info:

crc32: EFEACB0B
md5: 29dbbf6f10f43aa7deed2e65bac164db
name: 29DBBF6F10F43AA7DEED2E65BAC164DB.mlw
sha1: 8448ba1898cf5d49cc85078f04e0e13bbf099e19
sha256: ec8b11b1816e817ff6f997102d73694262dccdc205c7a8715ce6149a74f98740
sha512: 740687770c2bcd4aad788c49d2b28f47daaf9177c694270991fcef59e92eae25f17b0b88bdb3576ef305980dc6baa026249ea6fccb1d4e900a13984c85800615
ssdeep: 1536:/oVtC7qrsKZSASxmSV9hsSLxtaRMRebeEcsYnmW3XnHr:gVkGsSdSxmSV9iSLaakhcJh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0
InternalName: GongCha
FileVersion: 1.03.0006
CompanyName: x6606x4ed1x8f6fx4ef6x5de5x4f5cx5ba4
Comments: x4f5cx8005xff1ax9ec4x6b63x5803
ProductName: x516cx5deex4e0ex914dx5408x67e5x8be2
ProductVersion: 1.03.0006
FileDescription: x4f9dx636e(GB/T1800.3-1998),(GB/T1801-1999)x6807x51c6
OriginalFilename: GongCha.exe

Win32:Virtu-A [Inf] also known as:

BkavW32.Vetor.PE
K7AntiVirusVirus ( f10002001 )
Elasticmalicious (high confidence)
DrWebWin32.Virut.56
CynetMalicious (score: 100)
CAT-QuickHealW32.Virut.G
CylanceUnsafe
ZillyaVirus.Virut.Win32.1938
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWVirus ( f10002001 )
Cybereasonmalicious.f10f43
BaiduWin32.Virus.Virut.gen
CyrenW32/Virut.AM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Virut.NBP
APEXMalicious
AvastWin32:Virtu-A [Inf]
KasperskyVirus.Win32.Virut.ce
BitDefenderWin32.Virtob.Gen.12
NANO-AntivirusVirus.Win32.Virut.hpeg
ViRobotWin32.Virut.Gen.C
MicroWorld-eScanWin32.Virtob.Gen.12
TencentVirus.Win32.Virut.Gen.200001
Ad-AwareWin32.Virtob.Gen.12
SophosML/PE-A + W32/Scribble-B
ComodoVirus.Win32.Virut.CE@5jedjj
BitDefenderThetaAI:FileInfector.C9457D4313
VIPREVirus.Win32.Virut.ce.5 (v)
TrendMicroPE_VIRUX.O
McAfee-GW-EditionBehavesLike.Win32.Virut.ch
FireEyeGeneric.mg.29dbbf6f10f43aa7
EmsisoftWin32.Virtob.Gen.12 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/Virut.bt
AviraW32/Virut.Gen
KingsoftWin32.Infected.Virut.sr.(kcloud)
MicrosoftVirus:Win32/Virut.BO
ArcabitWin32.Virtob.Gen.12
ZoneAlarmVirus.Win32.Virut.ce
GDataWin32.Virtob.Gen.12
TACHYONVirus/W32.Virut.Gen
AhnLab-V3Win32/Virut.F
Acronissuspicious
McAfeeW32/Virut.n.gen
MAXmalware (ai score=81)
VBA32Virus.Virut.14
MalwarebytesVirut.Virus.FileInfector.DDS
PandaW32/Sality.AO
TrendMicro-HouseCallPE_VIRUX.O
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazrpya8DkohT7wIoUZm6mFD7)
YandexWin32.Virut.AB.Gen
IkarusVirus.Win32.Virut
MaxSecureVirus.Virut.CE
FortinetW32/Virut.CE
AVGWin32:Virtu-A [Inf]

How to remove Win32:Virtu-A [Inf]?

Win32:Virtu-A [Inf] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment