Categories: Malware

VirTool:Win32/Obfuscator.AKH malicious file

The VirTool:Win32/Obfuscator.AKH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.AKH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine VirTool:Win32/Obfuscator.AKH?


File Info:

name: 80BD34FE06A4C1F185E2.mlwpath: /opt/CAPEv2/storage/binaries/f0775a0531c599b37991bee8fc174a0646f764e90cfd5f358b1f452ebea46dc3crc32: 6E958F06md5: 80bd34fe06a4c1f185e2633aa9dc7e91sha1: 75504b08c61c52a2f711d54126992dd6b9ad9b25sha256: f0775a0531c599b37991bee8fc174a0646f764e90cfd5f358b1f452ebea46dc3sha512: 9c2fa3ab6938f120a837a173e064329b821255bf16b72b6fc432cb9ce385461c0254882c565deeaaad40fcd8edb37d3775f5513e0aa32d71e79d1cb151181310ssdeep: 1536:15J6f9YfW8THrIEY0tTyyMczzsBXZQBTW2PvD:BlbvdoyMvpQRWmDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FB936B1A665380B2E48988B0CA9309FC27FF7C53359266BFCB149D2F14717450DAB97Esha3_384: b0fc470d3a58e9ffa293af943a33aa07630a633348150f57eddb573a0effdec5bebbdff3c6dda02619427527ee09b6ebep_bytes: 558bec83ec0ca165a1400033c58945fctimestamp: 2014-04-30 18:05:42

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.AKH also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lYJE
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.80bd34fe06a4c1f1
CAT-QuickHeal TrojanPWS.Zbot.AP4
McAfee PWSZbot-FYZ!80BD34FE06A4
Cylance Unsafe
Zillya Trojan.Badur.Win32.2013
Sangfor Trojan.Win32.Agent2.mrc
K7AntiVirus Riskware ( 0040eff71 )
Alibaba VirTool:Win32/Obfuscator.02de892f
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Dropper.EN
Cyren W32/Trojan.OLZV-8822
Symantec Trojan.Cidox!gm
ESET-NOD32 Win32/TrojanDownloader.Small.PSD
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Agent2.mrc
BitDefender Trojan.Agent.BCZC
NANO-Antivirus Trojan.Win32.Badur.cxsryi
SUPERAntiSpyware Backdoor.ZBot/Variant
MicroWorld-eScan Trojan.Agent.BCZC
Avast Win32:GenMalicious-GOD [Trj]
Tencent Malware.Win32.Gencirc.11e8e33d
Ad-Aware Trojan.Agent.BCZC
Emsisoft Trojan.Agent.BCZC (B)
DrWeb Trojan.DownLoad3.32784
VIPRE Trojan.Win32.Zbot.qu (v)
TrendMicro TROJ_GEN.R002C0DAU22
McAfee-GW-Edition BehavesLike.Win32.Emotet.mh
Sophos ML/PE-A + Troj/Zbot-IHT
GData Trojan.Agent.BCZC
Jiangmin Trojan/Reconyc.lo
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.9F2908
Gridinsoft Ransom.Win32.Zbot.sa
ViRobot Trojan.Win32.Downloader.90112.GH
ZoneAlarm Trojan.Win32.Agent2.mrc
Microsoft VirTool:Win32/Obfuscator.AKH
TACHYON Trojan/W32.Badur.90112.BT
AhnLab-V3 Trojan/Win32.Necurs.R106660
Acronis suspicious
VBA32 Trojan.FakePdf.2509
ALYac Trojan.Agent.BCZC
MAX malware (ai score=84)
Malwarebytes Spyware.Zbot
TrendMicro-HouseCall TROJ_GEN.R002C0DAU22
Rising Trojan.DL.Win32.Small.aaaf (CLOUD)
Yandex Trojan.GenAsa!rfvXyDGY5EA
Ikarus Trojan-Spy.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Krypt.DE!tr
BitDefenderTheta Gen:NN.ZexaF.34212.fq0@aSDB6Aj
AVG Win32:GenMalicious-GOD [Trj]
Cybereason malicious.e06a4c
Panda Trj/Downloader.WKY

How to remove VirTool:Win32/Obfuscator.AKH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago