Malware

What is “VirTool:Win32/Obfuscator.CW”?

Malware Removal

The VirTool:Win32/Obfuscator.CW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.CW virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/Obfuscator.CW?


File Info:

crc32: 5E84E462
md5: 960c91645183e1207fffa9ed12221baf
name: 960C91645183E1207FFFA9ED12221BAF.mlw
sha1: d0325bce5bbf94163f7bad905c146efc516445f9
sha256: 0291cf15574f604b8e8383136718f23f34950c1d0542cd3afbd206a1bfaa7930
sha512: 89228f00e2c4375b0bc6c6ccbd9b0bc56a794bb67ca72720c920961d65de8ed4aae21d9034d444ae31dc3b1c6af0747c4379de929de91308f582fb7ebee106a9
ssdeep: 768:4D5eG4wNcfmhXk2YPQxrwMkZXZq4FdHKHD1EeAjZ+uKFTl/H+F1rtVMr0St1uout:oeG461j0ErDWKj1EdjZ+tpv0M1tzuM38
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.CW also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055dd191 )
LionicTrojan.Win32.FraudPack.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad.4882
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.TP.diX@bCQaHff
CylanceUnsafe
ZillyaTrojan.FraudPack.Win32.442
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirTool:Win32/Obfuscator.1109f8f4
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.45183e
CyrenW32/Trojan.CUSN-2848
SymantecDownloader
ESET-NOD32a variant of Win32/Kryptik.Z
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.TP.diX@bCQaHff
NANO-AntivirusTrojan.Win32.FraudPack.dktuq
ViRobotTrojan.Win32.FraudPack.49668.B
MicroWorld-eScanGen:Trojan.Heur.TP.diX@bCQaHff
TencentWin32.Trojan.Generic.Hqvc
Ad-AwareGen:Trojan.Heur.TP.diX@bCQaHff
SophosML/PE-A + Mal/EncPk-HJB
ComodoTrojWare.Win32.TrojanDownloader.Small.abxq0@1mkr1z
BitDefenderThetaAI:Packer.235A9BE11E
VIPRETrojan.Crypt.FKM.Gen (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
FireEyeGeneric.mg.960c91645183e120
EmsisoftGen:Trojan.Heur.TP.diX@bCQaHff (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/FraudPack.po
AviraTR/Dldr.Small.abxq
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.95EB5E
MicrosoftVirTool:Win32/Obfuscator.CW
GDataGen:Trojan.Heur.TP.diX@bCQaHff
TACHYONTrojan/W32.FraudPack.49668
AhnLab-V3Trojan/Win32.FraudPack.R39676
Acronissuspicious
McAfeeArtemis!960C91645183
MAXmalware (ai score=99)
VBA32BScope.Trojan.FakeAlert
PandaTrj/CI.A
YandexTrojan.FraudPack!t2bSwGKBrpE
IkarusTrojan-Downloader.Small
MaxSecureTrojan.Malware.4656.susgen
FortinetW32/PackZbot.HJ!tr
AVGWin32:Trojan-gen

How to remove VirTool:Win32/Obfuscator.CW?

VirTool:Win32/Obfuscator.CW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment