Malware

VirTool:Win32/Obfuscator.AFQ malicious file

Malware Removal

The VirTool:Win32/Obfuscator.AFQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.AFQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics
  • Attempts to modify user notification settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/Obfuscator.AFQ?


File Info:

crc32: 39D0CC9D
md5: a3f2dbaf189cc992d4ac626a1327a862
name: A3F2DBAF189CC992D4AC626A1327A862.mlw
sha1: 59726580473c60d6399afeedaa338a84bf2111f5
sha256: f8cefc41defc3d1b623ced014a1c710811341c4b878caa67b64439281d9fcb0f
sha512: 95e2cec46b8fecebf76b854e148da4547877309e688e666d0f137f315779dbfca442cb8808f0a5a00962b7f702ef57e9587dfe5483517366803c838b0304f07f
ssdeep: 12288:86euzr/gGXxc98BOIf4Nc12RcZgYozGS:fzXgGS+BOsEc12cdo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.AFQ also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.FakeAlert.94
FireEyeGeneric.mg.a3f2dbaf189cc992
CAT-QuickHealFraudTool.Security
ALYacGen:Variant.FakeAlert.94
CylanceUnsafe
VIPRETrojan.Win32.Winwebsec.ff (v)
SangforMalware
K7AntiVirusTrojan ( 00390f6f1 )
BitDefenderGen:Variant.FakeAlert.94
K7GWTrojan ( 00390f6f1 )
Cybereasonmalicious.f189cc
CyrenW32/FakeAlert.TW.gen!Eldorado
SymantecTrojan.FakeAV!gen89
TotalDefenseWin32/Winwebsec.U!generic
APEXMalicious
AvastWin32:Downloader-OOS [Trj]
ClamAVWin.Trojan.Suspect-35
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Jorik.cnmtlu
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Win32.Generic.12CFADE5 (C64:YzY0OrMuo+5pt97M)
Ad-AwareGen:Variant.FakeAlert.94
EmsisoftGen:Variant.FakeAlert.94 (B)
ComodoTrojWare.Win32.Kryptik.AFYL@4ow7ao
F-SecureTrojan.TR/Siggen.AG
DrWebTrojan.Siggen.65111
ZillyaTrojan.Jorik.Win32.84092
TrendMicroTROJ_FAKEAV.SMFZ
McAfee-GW-EditionBehavesLike.Win32.FakeAVSecurityTool.gh
SophosML/PE-A + Mal/FakeAV-RL
IkarusTrojan.Win32.FakeAV
JiangminTrojan/Jorik.cowd
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Siggen.AG
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftVirTool:Win32/Obfuscator.AFQ
ArcabitTrojan.FakeAlert.94
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.FakeAlert.94
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R25844
Acronissuspicious
McAfeeFakeAV-SecurityTool.lc
TACHYONTrojan-Clicker/W32.Fakealert.503808.V
VBA32Trojan.FakeAV
MalwarebytesTrojan.LameShield
PandaTrj/Resdec.c
ESET-NOD32Win32/Adware.SystemSecurity.AK
TrendMicro-HouseCallTROJ_FAKEAV.SMFZ
TencentWin32.Trojan.Generic.Lohm
YandexTrojan.GenAsa!4HCr8A/zBMw
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.EA!tr
BitDefenderThetaGen:NN.ZexaF.34804.EqW@aaI4ltik
AVGWin32:Downloader-OOS [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Generic/HEUR/Malware.QVM08.Gen

How to remove VirTool:Win32/Obfuscator.AFQ?

VirTool:Win32/Obfuscator.AFQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment