Malware

VirTool:Win32/Obfuscator.AKF removal tips

Malware Removal

The VirTool:Win32/Obfuscator.AKF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.AKF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/Obfuscator.AKF?


File Info:

name: 961A048BCBF15C45042A.mlw
path: /opt/CAPEv2/storage/binaries/36e6ff16958e801678ad9fc4c6049b7a5aef47f475a6b431b1df909edb2f48f8
crc32: DA4DA58F
md5: 961a048bcbf15c45042a7a2dd99baf9a
sha1: 148a8d6dd3026c5eb7fcb198cc12be468935055e
sha256: 36e6ff16958e801678ad9fc4c6049b7a5aef47f475a6b431b1df909edb2f48f8
sha512: 1f13014bb67040fc345c8d67947c6f4f73069c10e908ba77c9f0334cdbc6bf775742f218ea3cafef23c703e668a662518a6915528324124dc30a65220ad980fe
ssdeep: 3072:8dyGHlj52Jdy/xJxGPz28Gr2mhdUIfkXLcHVdogzJr3H8rg/1:6yGJ52JdysPyD28URLcHVd5VDcrg/1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114240226F9AA6073EE76B673CBD3E165251F0002372714BF5A18334DCCE29E19D72694
sha3_384: bc0962342177283b166fb23bc1b3439c7381bc8d1ce2fd2022171ba2caf7dfbd9eb4792d4c90100b927d05dc72205ca0
ep_bytes: 558bec83ec1c53017de8ff0d5b2c4300
timestamp: 2002-09-16 02:00:04

Version Info:

FileDescription: Hospital Wizard
LegalCopyright: © Panda 2008
InternalName: WIZHOSP
CompanyName: Lokas Software
FileVersion: 0.1.7.4
ProductVersion: 2.1.1.2
Translation: 0x0409 0x0000

VirTool:Win32/Obfuscator.AKF also known as:

LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.961a048bcbf15c45
McAfeeArtemis!961A048BCBF1
ZillyaTrojan.Zbot.Win32.88609
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0055e3db1 )
K7GWSpyware ( 0055e3db1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Generic.AMJO
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
KasperskyUDS:Trojan-Spy.Win32.Zbot.glbm
BitDefenderGen:Variant.Symmi.8309
NANO-AntivirusTrojan.Win32.Zbot.csbtcs
ViRobotTrojan.Win32.A.Zbot.210713
MicroWorld-eScanGen:Variant.Symmi.8309
AvastWin32:Trojan-gen
TencentWin32.Trojan.Crypt.Edhl
TACHYONTrojan/W32.Vucha.210713
EmsisoftGen:Variant.Symmi.8309 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.PWS.Panda.2977
VIPREGen:Variant.Symmi.8309
TrendMicroTROJ_GEN.R067C0DD123
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.8309
JiangminTrojanSpy.Zbot.etnp
WebrootW32.InfoStealer.Zeus
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Spy]/Win32.Zbot
XcitiumMalware@#3pmtc2mo5t2kn
ArcabitTrojan.Symmi.D2075
ZoneAlarmUDS:Trojan-Spy.Win32.Zbot.glbm
MicrosoftVirTool:Win32/Obfuscator.AKF
GoogleDetected
VBA32TrojanSpy.Zbot
ALYacGen:Variant.Symmi.8309
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R067C0DD123
RisingWorm.Cridex!8.BB3 (TFE:1:WNBd4tuIujL)
YandexTrojanSpy.Zbot!xAXaD3p65bk
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Shiz.NCF!tr
BitDefenderThetaGen:NN.ZexaF.36132.mq1@aKU0iboi
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove VirTool:Win32/Obfuscator.AKF?

VirTool:Win32/Obfuscator.AKF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment