Categories: Malware

VirTool:Win32/Obfuscator.ACY information

The VirTool:Win32/Obfuscator.ACY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ACY virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Starts servers listening on 0.0.0.0:20695, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine VirTool:Win32/Obfuscator.ACY?


File Info:

crc32: E37BDDF4md5: 24f70e41e5b2db65f6a6fd271d0bc236name: 24F70E41E5B2DB65F6A6FD271D0BC236.mlwsha1: ba432c03d767aad35c5d51b5cd8bd339e4cbe2b3sha256: e9b2f1aadf94beb0f23b9aa69f1cee1507e0a0cabbc08b99ede446b7f457c062sha512: bf86a31ea4f31885b591fa85ddf9ebd2a663881c74786a79ff9ac8a2e97dd3ef015e8cf901e278558f1a3b17b362358f0bc7f355cc1b7592401d690e0203c4ddssdeep: 6144:IMFmthPnvLNSuFM+BZzUFA9RtRd8YYxngs2b4zhjPeAPp3hvS:I3hPTNSuFbygzd8YY8yjPNPGtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: MSRATINGFileVersion: 6.00.2600.0000 (xpclient.010817-1148)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemOleSelfRegister: ProductVersion: 6.00.2600.0000FileDescription: Internet Ratings and Local User Management DLLOriginalFilename: MSRATING.DLLTranslation: 0x0409 0x04b0

VirTool:Win32/Obfuscator.ACY also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 000287dc1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2363
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Sangfor Ransom.Win32.Cerber_67.se
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanSpy:Win32/Obfuscator.a3a9cbd1
K7GW Spyware ( 000287dc1 )
Cybereason malicious.1e5b2d
Cyren W32/Zbot.IT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.AJGE
APEX Malicious
Avast Win32:Cryptor
Kaspersky Trojan-Spy.Win32.Zbot.emcu
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Panda.ztzil
SUPERAntiSpyware Trojan.Agent/Gen-Graftor
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Malware.Win32.Gencirc.10b40627
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Mal/Generic-R + Mal/Zbot-IV
Comodo TrojWare.Win32.Spy.Zbot.AJM@4q3hmb
BitDefenderTheta Gen:NN.ZexaF.34670.wq1@aOUnnodi
VIPRE Trojan.Win32.Reveton.a (v)
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
FireEye Generic.mg.24f70e41e5b2db65
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.bxmp
Webroot Trojanspy:Win32/Fitmu.A
Avira TR/Graftor.385561
eGambit Generic.Malware
Kingsoft Win32.Troj.Zbot.(kcloud)
Microsoft VirTool:Win32/Obfuscator.ACY
Arcabit Trojan.Ransom.Cerber.1
AegisLab Trojan.Win32.Generic.lAAF
GData Trojan.Ransom.Cerber.1
TACHYON Trojan-Spy/W32.ZBot.369152.DP
AhnLab-V3 Spyware/Win32.Zbot.R53013
Acronis suspicious
McAfee PWS-Zbot.gen.ajj
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Sinowal.5
Panda Trj/Genetic.gen
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!oOHKOSm/HH8
Ikarus Trojan.Win32.Yakes
Fortinet W32/Bublik.AM!tr
AVG Win32:Cryptor
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Zbot.HxQBEpsA

How to remove VirTool:Win32/Obfuscator.ACY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago