Categories: Malware

About “VirTool:Win32/Obfuscator.ACP” infection

The VirTool:Win32/Obfuscator.ACP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ACP virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine VirTool:Win32/Obfuscator.ACP?


File Info:

name: F1905405AEE34E1E8BA7.mlwpath: /opt/CAPEv2/storage/binaries/4acf407b872185a04dd4db2785183aa995c5733a5c9ffb6ba2e5d1c253c77bf0crc32: 3C61D696md5: f1905405aee34e1e8ba70f60c560699asha1: 75f1a79d3aaf91658354ae10e3e49e31b62ae7d8sha256: 4acf407b872185a04dd4db2785183aa995c5733a5c9ffb6ba2e5d1c253c77bf0sha512: 811ea74b79f315c0616d1e9e711b6c1f18b7884b9d316e201ef4c2f4e42e574556bc8ac05bda40238963dd792cd8e252c352d860ffeb4970c82449f675692a42ssdeep: 384:zBx7KCsDCBmbtszMoWbS8IZ8Eoq+Rsx/hHMsYf/BTVJVV2AK3q5jX0m7BKOz1TG7:fmCsDCBWmQJMZ8fq+RRsmBTTb2AJhkT7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12BB26C1DA210F1A3CAB4167981EDF4FAF9089F28C5904C9B5FD01DA47337A9AC133627sha3_384: 416c8f4974c4420a6e70bf6bdd639e34f510e1b5f9d222f69c81a50ec10891c86fa06b7bab683b697cfceccfe3b4d0eeep_bytes: 558bec81ec24010000660fbe85e3fefftimestamp: 2012-12-23 20:24:14

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.ACP also known as:

Bkav W32.AIDetect.malware1
DrWeb Trojan.PWS.Panda.2977
FireEye Generic.mg.f1905405aee34e1e
CAT-QuickHeal Trojanpws.Fareit.27516
Cybereason malicious.d3aaf9
Cyren W32/Zbot.OV.gen!Eldorado
Symantec Trojan.Gen.MBT
TrendMicro-HouseCall TROJ_GEN.R03BC0DB422
Avast Win32:Fareit-ET [Trj]
Comodo TrojWare.Win32.Kryptik.BAMF@4y1724
VIPRE Trojan.Win32.Reveton.a (v)
TrendMicro TROJ_GEN.R03BC0DB422
McAfee-GW-Edition Artemis
Sophos ML/PE-A
Jiangmin TrojanSpy.Zbot.dhup
Microsoft VirTool:Win32/Obfuscator.ACP
GData Win32.Trojan.Agent.NOWKOH
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.PornoAsset.R66274
McAfee Artemis!F1905405AEE3
APEX Malicious
Rising Malware.Heuristic!ET#85% (RDMK:cmRtazqf+hqXVkNO+Br6iseVz3p0)
SentinelOne Static AI – Malicious PE
Fortinet W32/Zbot.LK!tr
AVG Win32:Fareit-ET [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove VirTool:Win32/Obfuscator.ACP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago