Malware

VirTool:Win32/Obfuscator.ACY information

Malware Removal

The VirTool:Win32/Obfuscator.ACY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ACY virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Starts servers listening on 0.0.0.0:20695, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine VirTool:Win32/Obfuscator.ACY?


File Info:

crc32: E37BDDF4
md5: 24f70e41e5b2db65f6a6fd271d0bc236
name: 24F70E41E5B2DB65F6A6FD271D0BC236.mlw
sha1: ba432c03d767aad35c5d51b5cd8bd339e4cbe2b3
sha256: e9b2f1aadf94beb0f23b9aa69f1cee1507e0a0cabbc08b99ede446b7f457c062
sha512: bf86a31ea4f31885b591fa85ddf9ebd2a663881c74786a79ff9ac8a2e97dd3ef015e8cf901e278558f1a3b17b362358f0bc7f355cc1b7592401d690e0203c4dd
ssdeep: 6144:IMFmthPnvLNSuFM+BZzUFA9RtRd8YYxngs2b4zhjPeAPp3hvS:I3hPTNSuFbygzd8YY8yjPNPG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: MSRATING
FileVersion: 6.00.2600.0000 (xpclient.010817-1148)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
OleSelfRegister:
ProductVersion: 6.00.2600.0000
FileDescription: Internet Ratings and Local User Management DLL
OriginalFilename: MSRATING.DLL
Translation: 0x0409 0x04b0

VirTool:Win32/Obfuscator.ACY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 000287dc1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2363
CynetMalicious (score: 100)
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
SangforRansom.Win32.Cerber_67.se
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Obfuscator.a3a9cbd1
K7GWSpyware ( 000287dc1 )
Cybereasonmalicious.1e5b2d
CyrenW32/Zbot.IT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AJGE
APEXMalicious
AvastWin32:Cryptor
KasperskyTrojan-Spy.Win32.Zbot.emcu
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Panda.ztzil
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.10b40627
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/Zbot-IV
ComodoTrojWare.Win32.Spy.Zbot.AJM@4q3hmb
BitDefenderThetaGen:NN.ZexaF.34670.wq1@aOUnnodi
VIPRETrojan.Win32.Reveton.a (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.24f70e41e5b2db65
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.bxmp
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Graftor.385561
eGambitGeneric.Malware
KingsoftWin32.Troj.Zbot.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.ACY
ArcabitTrojan.Ransom.Cerber.1
AegisLabTrojan.Win32.Generic.lAAF
GDataTrojan.Ransom.Cerber.1
TACHYONTrojan-Spy/W32.ZBot.369152.DP
AhnLab-V3Spyware/Win32.Zbot.R53013
Acronissuspicious
McAfeePWS-Zbot.gen.ajj
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Sinowal.5
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!oOHKOSm/HH8
IkarusTrojan.Win32.Yakes
FortinetW32/Bublik.AM!tr
AVGWin32:Cryptor
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Zbot.HxQBEpsA

How to remove VirTool:Win32/Obfuscator.ACY?

VirTool:Win32/Obfuscator.ACY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment