Categories: Malware

VirTool:Win32/Obfuscator.AHO removal

The VirTool:Win32/Obfuscator.AHO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.AHO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine VirTool:Win32/Obfuscator.AHO?


File Info:

name: 91EDAF5E33356A73C616.mlwpath: /opt/CAPEv2/storage/binaries/f11e69d139a2312c70ab2be6aa40abd1ec7d049412413115137fa83162b51bd5crc32: 29B35A44md5: 91edaf5e33356a73c616168325092274sha1: 49a5580aad3836f58d7d69fc89386c49439042c5sha256: f11e69d139a2312c70ab2be6aa40abd1ec7d049412413115137fa83162b51bd5sha512: 0e32d807316313e0265f248cc679f484a03404de41e125cea1deac991c195e1f9868b798884bd4d8523ac9839dca6ce52c9fc8f60cc7d932b54a6160435c9219ssdeep: 3072:3JLekm30EFSYDTrLo0dvVBqaraVwEuT1uPJGcXYonBWapQbZLk36xBpzh8nFO9fv:3JKkm3rfZqvV9JGWohPxrzuFTV2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18534E00006D580B6E0BB99707D760AA1CD2EBC761A34584FB7C53B0FE871ADC67A365Bsha3_384: 275ebd9d9fa84a8e22d45224cbe1a239e4dc4c953dc597a45b3f3228c5e933d52ce531e636b36f90af85c2080f6c465dep_bytes: 558bec6aff6858ea400068140a400064timestamp: 2013-06-20 16:00:20

Version Info:

Comments: CompanyName: FileDescription: aedbteyjntuiymnbFileVersion: 60,80, 20, 31InternalName: sdabtyrebnui,mkLegalCopyright: Copyright (C) 2002LegalTrademarks: OriginalFilename: sdhtyrgbrtbb.EXEPrivateBuild: ProductName: sedahythtyjProductVersion: 60,80, 20, 31SpecialBuild: Translation: 0x040c 0x03a4

VirTool:Win32/Obfuscator.AHO also known as:

Bkav W32.AIDetect.malware2
DrWeb Trojan.Winlock.3333
MicroWorld-eScan Gen:Variant.Graftor.101108
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Gen:Variant.Graftor.101108
Cylance Unsafe
Cybereason malicious.e33356
BitDefenderTheta Gen:NN.ZexaF.34742.pq0@a4TgtPfG
VirIT Trojan.Win32.Banker.UW
Cyren W32/Trojan.ICMZ-4842
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Zbot.ZR
APEX Malicious
ClamAV Win.Trojan.Zbot-63474
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.101108
NANO-Antivirus Trojan.Win32.Zbot.crkzum
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10c7272b
Ad-Aware Gen:Variant.Graftor.101108
TACHYON Trojan-Spy/W32.ZBot.245760.BZ
Emsisoft Gen:Variant.Graftor.101108 (B)
Zillya Trojan.Zbot.Win32.124562
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.91edaf5e33356a73
Sophos ML/PE-A + Troj/HkMain-CT
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Graftor.101108
Jiangmin Trojan.Generic.aaifd
Avira TR/Spy.Zbot.mtyp
Arcabit Trojan.Graftor.D18AF4
Microsoft VirTool:Win32/Obfuscator.AHO
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R72565
Acronis suspicious
McAfee PWS-Zbot-FBEP!91EDAF5E3335
MAX malware (ai score=89)
VBA32 TrojanSpy.Zbot
Rising Trojan.Generic@AI.83 (RDML:vcz7L9nkD4rMRUSgdjsmFg)
Ikarus Trojan.Lethic
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.LI!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove VirTool:Win32/Obfuscator.AHO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago