Trojan

Trojan.Obfuscator removal

Malware Removal

The Trojan.Obfuscator is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Obfuscator virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Iraq)
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • CAPE detected the DridexLoader malware family
  • Attempts to modify proxy settings

How to determine Trojan.Obfuscator?


File Info:

name: 304B6EADCF5F875DD2EC.mlw
path: /opt/CAPEv2/storage/binaries/c2866d6574f016da312bc9ec176ba0a9ac73087048f8994f18e8b8e263a893e6
crc32: 21F88EFB
md5: 304b6eadcf5f875dd2ecf2c1f012b12f
sha1: 26575c7e76165d4369cbdc1279f5348b6bc0a19f
sha256: c2866d6574f016da312bc9ec176ba0a9ac73087048f8994f18e8b8e263a893e6
sha512: b68a66397862da678a5c3eb605adef52c191f8f58a9255727d1e55b701950d7e8500c83522118560e49fb3b75583eadf5f3eadcf3f114e5ed880b401ef53fa56
ssdeep: 12288:rh8VWwkjZvPgkPTn3n3n3n3n3n3nDLFPMdV4Fgw:V86pPnJkdV4Kw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D351238FDAC5BA7E5494AB280537BB26BFEF4101771C1A35FC684175E043E26DA3622
sha3_384: cf0805b538d94f03e15dab3311c3ab7ec28a93ff717d50bdb15b919d029df7b390eb16d03f2135059ea6b868a0d39a3e
ep_bytes: 558bec83ec10c745fc00000000c745f8
timestamp: 2021-11-23 23:59:55

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: aswChLic component
FileVersion: 17.3.3443.0
InternalName: aswChLic
LegalCopyright: Copyright (C) 2014 AVG Technologies CZ, s.r.o.
OriginalFilename: aswChLic.exe
ProductName: AVG Internet Security System
ProductVersion: 17.3.3443.0
Translation: 0x0009 0x04b0

Trojan.Obfuscator also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.1327
FireEyeGeneric.mg.304b6eadcf5f875d
CAT-QuickHealTrojan.Obfuscator
McAfeeGenericRXQW-OF!304B6EADCF5F
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058a6f11 )
AlibabaTrojan:Win32/Obfuscator.33beff89
K7GWTrojan ( 0058a6f11 )
Cybereasonmalicious.e76165
CyrenW32/Dridex.GD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HEWP
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.1327
AvastWin32:BotX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf8de2
Ad-AwareGen:Variant.Lazy.1327
EmsisoftGen:Variant.Lazy.1327 (B)
DrWebTrojan.Dridex.735
TrendMicroTROJ_GEN.R002C0DKR21
McAfee-GW-EditionBehavesLike.Win32.Ransomware.tm
SophosML/PE-A + Mal/EncPk-APV
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Lazy.1327
JiangminTrojan.Generic.hduxv
WebrootW32.Trojan.Gen
AviraTR/AD.Dridex.bqees
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.34CC446
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojan:Win32/Obfuscator.RT!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Obfuscator.R453017
VBA32BScope.Trojan-Spy.Zbot
ALYacGen:Variant.Lazy.1327
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R002C0DKR21
RisingTrojan.Kryptik!1.D606 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.FMFO!tr
BitDefenderThetaGen:NN.ZexaF.34294.dr0@amgXsIoO
AVGWin32:BotX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Obfuscator?

Trojan.Obfuscator removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment