Malware

Should I remove “VirTool:Win32/Obfuscator.BX”?

Malware Removal

The VirTool:Win32/Obfuscator.BX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.BX virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine VirTool:Win32/Obfuscator.BX?


File Info:

name: B1ECB3917D3680D16AF1.mlw
path: /opt/CAPEv2/storage/binaries/f9e6d47d0d47d72fb7b7e6eeef92aade93c133e0968a4b93e31fc30a406bdc54
crc32: B525B74D
md5: b1ecb3917d3680d16af17174c367a55a
sha1: 86b284e3089798f0424723fc328df6ff3b6b6eb3
sha256: f9e6d47d0d47d72fb7b7e6eeef92aade93c133e0968a4b93e31fc30a406bdc54
sha512: 29cbdd2f5772a2b883c864056742ca7f992da0adf5143b153167d450d20246df547d7ab00952159370e1621f8780142069f86801e576b407021591bcf757d553
ssdeep: 1536:MJPIyp3r7G8VEIFQSps5JbQJvo4PvQBvDDUdComeUmb3h:wPIANVEOrs5goNlDDUQje
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C544E0367D87363FFEDC68FA36BB60B36F7882905D746125C20988352407A5DF0A6239
sha3_384: 9eb8f62f8f4d269fc7c30ec4a5e5d031ff496b78a4c3ae51580cdfc907acbe633cf4845bd378d5af70e5d5089cc7c1c8
ep_bytes: 00000000000000000000000000000000
timestamp: 1970-01-01 00:00:46

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.BX also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.kYJw
FireEyeGeneric.mg.b1ecb3917d3680d1
CAT-QuickHealW32.Viking.gen
McAfeeArtemis!B1ECB3917D36
SangforSuspicious.Win32.Save.a
AlibabaVirTool:Win32/Obfuscator.8136d640
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.308979
CyrenW32/Heuristic-CO3!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.BZXFVXG
APEXMalicious
ClamAVWin.Worm.Mytob-270
AvastWin32:OnLineGames-BDJ [Trj]
TencentWin32.Trojan.Crypt.Rcnw
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Virus.Viking.k
TrendMicroMal_MLWR-24
McAfee-GW-EditionBehavesLike.Win32.Generic.dz
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.F8FKJN
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLHackTool[VirTool]/Win32.Obfuscator
ViRobotWorm.Win32.Viking.Gen
MicrosoftVirTool:Win32/Obfuscator.BX
CynetMalicious (score: 100)
Cylanceunsafe
TrendMicro-HouseCallMal_MLWR-24
RisingWorm.Win32.Viking.hs (CLASSIC)
IkarusTrojan.SuspectCRC
MaxSecureWorm.Viking.Gen
FortinetW32/Mal_MLWR.24
AVGWin32:OnLineGames-BDJ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Obfuscator.BX?

VirTool:Win32/Obfuscator.BX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment