Malware

VirTool:Win32/Obfuscator.ACG removal

Malware Removal

The VirTool:Win32/Obfuscator.ACG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ACG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/Obfuscator.ACG?


File Info:

crc32: 7EB5694C
md5: f84178426ab688ea35ec4d96d18537f9
name: F84178426AB688EA35EC4D96D18537F9.mlw
sha1: 843f429035cf7196669e79303de716d94e550794
sha256: d0aae118322c403d6a52fbb53efea03f654720b67a827055d55e76e1b0dcfa86
sha512: 80031b9f3b0a125bf088229b08deb23b6b0f929e8317cf72c40e0b30a4202a1f8f90a3d2e64aec43de174bd9c960d28d59c5df40b90dbc22a37f2836291c7499
ssdeep: 1536:+Y+0+Vm+1tNokDhqiF6que7ODDfQo5pIaOgfL1W+htoeCBd3hYp7vsT9H8NI3d:5+91HF6OOfPIaOg1oho7ERcmt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: explorer
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: Windows Explorer
OriginalFilename: EXPLORER.EXE
Translation: 0x0409 0x04b0

VirTool:Win32/Obfuscator.ACG also known as:

K7AntiVirusEmailWorm ( 003247681 )
LionicTrojan.Win32.Generic.lz48
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.42
MicroWorld-eScanGen:Variant.Razy.630038
CAT-QuickHealWorm.Gamarue.B
ALYacGen:Variant.Razy.630038
CylanceUnsafe
ZillyaTrojan.PornoAsset.Win32.6597
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:Win32/Obfuscator.78aebf3f
K7GWEmailWorm ( 003247681 )
Cybereasonmalicious.26ab68
CyrenW32/Falab.F.gen!Eldorado
SymantecW32.IRCBot.NG
ESET-NOD32Win32/Dorkbot.B
APEXMalicious
AvastWin32:Crypt-NZR [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.630038
NANO-AntivirusTrojan.Win32.NgrBot.crgzxx
ViRobotTrojan.Win32.A.PornoAsset.97280.R
TencentMalware.Win32.Gencirc.114d6399
Ad-AwareGen:Variant.Razy.630038
SophosML/PE-A + Mal/ZboCheMan-D
ComodoTrojWare.Win32.Kryptik.NEGB@4ri728
BitDefenderThetaGen:NN.ZexaF.34266.fSW@a8Kl8Hmi
VIPRELooksLike.Win32.ZboCheman.a (v)
TrendMicroWORM_DORKBOT.IF
McAfee-GW-EditionBehavesLike.Win32.Vundo.nc
FireEyeGeneric.mg.f84178426ab688ea
EmsisoftGen:Variant.Razy.630038 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PornoAsset.gvz
WebrootW32.Malware.Gen
AviraTR/Obfuscate.acgmo
Antiy-AVLTrojan/Generic.ASMalwS.141B98
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.ACG
ArcabitTrojan.Razy.D99D16
SUPERAntiSpywareTrojan.Agent/Gen-Dofoil
GDataGen:Variant.Razy.630038
TACHYONTrojan/W32.PornoAsset.97280
AhnLab-V3Trojan/Win32.PornoAsset.R39927
Acronissuspicious
McAfeePWS-Zbot.gen.anq
MAXmalware (ai score=94)
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.Agent
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_DORKBOT.IF
RisingTrojan.Generic@ML.100 (RDML:RbVltyTvMMSFXGLw30Md1A)
IkarusWorm.Win32.Cridex
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ZeroAccess.B!tr
AVGWin32:Crypt-NZR [Trj]
Paloaltogeneric.ml

How to remove VirTool:Win32/Obfuscator.ACG?

VirTool:Win32/Obfuscator.ACG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment