Malware

About “VirTool:Win32/Obfuscator.AEZ” infection

Malware Removal

The VirTool:Win32/Obfuscator.AEZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.AEZ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Anomalous binary characteristics

How to determine VirTool:Win32/Obfuscator.AEZ?


File Info:

crc32: 1CAE3B29
md5: 2b844bb3c6c4c19fd819f992b8700935
name: 2B844BB3C6C4C19FD819F992B8700935.mlw
sha1: ea16b2b839bfbc7f857609520784399c640fe902
sha256: 0dc7d687dcb3196f9d4c025e2b6388efa8fd18ba50b9fe851f218f28dcd475d6
sha512: e70814e22902ad8f015d08186b05690714c58e7be457c89416588900dea679ffb979afcb5d207bbc2afa99cf64f08d755d5bf1f638fe0cfde5565b512ad0ada7
ssdeep: 1536:Su66/g6tVbkJRYxQmJrxRoQgeRR6MPXbLkOiVgYyaHEFV:y69IMQmJtRo3eR7HkdgeuV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.AEZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040f1d31 )
DrWebTrojan.Winlock.8128
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.31131223
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 0040f1d31 )
Cybereasonmalicious.3c6c4c
CyrenW32/S-5f9daf93!Eldorado
SymantecTrojan.Ransomlock.Q!g3
ESET-NOD32a variant of Win32/Kryptik.AYKD
APEXMalicious
AvastWin32:LockScreen-UX [Trj]
ClamAVWin.Trojan.Ransom-9138
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.31131223
NANO-AntivirusTrojan.Win32.Winlock.ctdxba
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
MicroWorld-eScanTrojan.GenericKD.31131223
TencentWin32.Trojan.Generic.Htcm
Ad-AwareTrojan.GenericKD.31131223
SophosMal/Generic-R + Troj/Zbot-EMV
ComodoTrojWare.Win32.Ransom.Foreign.BEJY@557zo9
VIPRETrojan.Win32.Urausy.i (v)
TrendMicroTROJ_YAKES.AGF
McAfee-GW-EditionRansom-FBLQ!2B844BB3C6C4
FireEyeGeneric.mg.2b844bb3c6c4c19f
EmsisoftTrojan.GenericKD.31131223 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1130384
KingsoftWin32.Troj.Yakes.co.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.AEZ
ArcabitTrojan.Generic.D1DB0657
GDataTrojan.GenericKD.31131223
TACHYONTrojan/W32.Foreign.110592.S
McAfeeRansom-FBLQ!2B844BB3C6C4
MAXmalware (ai score=86)
VBA32BScope.Malware-Cryptor.Hlux.5913
PandaTrj/Ransom.AW
TrendMicro-HouseCallTROJ_YAKES.AGF
RisingRansom.Urausy!8.2B7 (CLOUD)
IkarusTrojan-Ransom.Foreign
FortinetW32/LockScreen.AQD!tr
AVGWin32:LockScreen-UX [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.PornoBlocker.HxQBEpsA

How to remove VirTool:Win32/Obfuscator.AEZ?

VirTool:Win32/Obfuscator.AEZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment