Malware

What is “VirTool:Win32/Obfuscator.ACH”?

Malware Removal

The VirTool:Win32/Obfuscator.ACH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ACH virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Starts servers listening on 0.0.0.0:10791, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine VirTool:Win32/Obfuscator.ACH?


File Info:

crc32: 72932F7E
md5: 3e2f63be3782c9040833f25aa55facd0
name: 3E2F63BE3782C9040833F25AA55FACD0.mlw
sha1: 3d31cdfe31f37be3a817d4672a0eb51283643cf9
sha256: 7753b7b37b0a8b8b527fb7228b16d8a301f12875eb333b2eb911e528a0fbd27d
sha512: a08f4a285e1c6274b6fc39c23adccf0d10fdef544ad75ec222d9db6f41f1647cb8cc070d14275e8028ccda2a20ce2ce054525a7e285b3b11b052ab2920d0c977
ssdeep: 6144:l3DnH+BD7ggofL6uJRjY8wtNEGwKXk7hva:ZH+BRofVJGXwk7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: MSRATING
FileVersion: 6.00.2600.0000 (xpclient.010817-1148)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
OleSelfRegister:
ProductVersion: 6.00.2600.0000
FileDescription: Internet Ratings and Local User Management DLL
OriginalFilename: MSRATING.DLL
Translation: 0x0409 0x04b0

VirTool:Win32/Obfuscator.ACH also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 000287dc1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2363
CynetMalicious (score: 100)
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.4888
SangforRansom.Win32.Cerber_67.se
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Obfuscator.3c142a44
K7GWSpyware ( 000287dc1 )
Cybereasonmalicious.e3782c
CyrenW32/Zbot.IT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AJGE
APEXMalicious
AvastWin32:Cryptor
KasperskyTrojan-Spy.Win32.Zbot.elqq
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Zbot.vkqco
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.10b40627
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/Zbot-IV
ComodoTrojWare.Win32.Spy.Zbot.AJM@4q3hmb
BitDefenderThetaGen:NN.ZexaF.34628.wq1@au98Sbfi
VIPRETrojan.Win32.Reveton.a (v)
TrendMicroTROJ_SPNR.30BC13
McAfee-GW-EditionBehavesLike.Win32.ZBot.fh
FireEyeGeneric.mg.3e2f63be3782c904
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.chal
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Graftor.385561
eGambitGeneric.Malware
KingsoftWin32.Troj.Zbot.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.ACH
ArcabitTrojan.Ransom.Cerber.1
AegisLabTrojan.Win32.Generic.lAAF
GDataTrojan.Ransom.Cerber.1
TACHYONTrojan-Spy/W32.ZBot.369152.X
AhnLab-V3Spyware/Win32.Zbot.R53013
Acronissuspicious
McAfeePWS-Zbot.gen.ajj
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Sinowal.5
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_SPNR.30BC13
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!oOHKOSm/HH8
IkarusTrojan.Win32.Yakes
FortinetW32/Bublik.AM!tr
AVGWin32:Cryptor
Qihoo-360Win32/Trojan.Zbot.HxQB4b0A

How to remove VirTool:Win32/Obfuscator.ACH?

VirTool:Win32/Obfuscator.ACH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment