Malware

VirTool:Win32/Obfuscator.E malicious file

Malware Removal

The VirTool:Win32/Obfuscator.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.E virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine VirTool:Win32/Obfuscator.E?


File Info:

name: FB53D90CC2AFCD5BC773.mlw
path: /opt/CAPEv2/storage/binaries/9de748e7a5e6ba690acaa22b77aec8e6309137ab85dde20c8b724b418bf97962
crc32: E810034C
md5: fb53d90cc2afcd5bc7736c9f49910124
sha1: 2ec0dcd9acf3366d37a77f7c6ae8cbe6d4b53d08
sha256: 9de748e7a5e6ba690acaa22b77aec8e6309137ab85dde20c8b724b418bf97962
sha512: b3582a25a10a9df9021a29215ccf06479a07b8532b379e4b766bfc310586960297ca9bdeb0e546e2f4278cb308a6c34ec0772be8eec2fe53c0b0dc539ad41d87
ssdeep: 12288:WRXxReZj3WZfj/2eSseWFaIe2+f8CL47bs/Zf2BDU:Wx7cyF2eSsewS8W47eZO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D3B4AF02BAC1C072D57651300D2AF775DAF9BC20193A457BB3DA1D9BFD70190B63AAB2
sha3_384: 1560bba8da7297ac8b8800aff4709c1175bb4469e17b146c8c0fba16620a267daa4b3bcd63b319a4048384b11b96cf59
ep_bytes: 00000000000000000000000000000000
timestamp: 1989-12-06 15:02:04

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.E also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lojh
MicroWorld-eScanTrojan.GenericKD.68475325
FireEyeGeneric.mg.fb53d90cc2afcd5b
SkyhighBehavesLike.Win32.Generic.hh
ALYacTrojan.GenericKD.68475325
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.68475325
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderTrojan.GenericKD.68475325
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.awm
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Remcos
ESET-NOD32a variant of Win32/GenKryptik.FVBJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Remcos-9841897-0
AlibabaBackdoor:Win32/Remcos.a92ddf08
RisingTrojan.Injector!1.6768 (CLASSIC)
SophosMal/Generic-S
F-SecureBackdoor.BDS/Backdoor.Gen
DrWebTrojan.Inject4.57973
TrendMicroCryp_Morphine
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.68475325 (B)
IkarusWorm.Win32.Bagle
AviraBDS/Backdoor.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.GenKryptik
MicrosoftVirTool:Win32/Obfuscator.E
XcitiumTrojWare.Win32.PkdMorphine.~AN@1l4q0o
ArcabitTrojan.Generic.D414D9BD
GDataTrojan.GenericKD.68475325
VaristW32/Remcos.V.gen!Eldorado
AhnLab-V3Packed/Win.Morphine.R585725
McAfeeNew Malware.cc
DeepInstinctMALICIOUS
VBA32Backdoor.Remcos
Cylanceunsafe
TrendMicro-HouseCallCryp_Morphine
TencentWin32.Backdoor.Backdoor.Snkl
YandexPacked/Morphine.B
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.FVBJ!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.9acf33
AvastWin32:RATX-gen [Trj]

How to remove VirTool:Win32/Obfuscator.E?

VirTool:Win32/Obfuscator.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment