Malware

About “VirTool:Win32/Obfuscator.GH” infection

Malware Removal

The VirTool:Win32/Obfuscator.GH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.GH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/Obfuscator.GH?


File Info:

crc32: 9A52C0BD
md5: 766682edd0427ebc3c05f9c88d617d3a
name: 766682EDD0427EBC3C05F9C88D617D3A.mlw
sha1: 8ac7a16410f55491dae851661ec10d6b4f158acb
sha256: 1a5a1dc2ebe2b1612169d955058e8f17e26116754ac4a0f3f6e5ec54e2940a55
sha512: ddce28daabe152cb0e7422b77ef53f48278c8e745ed287826421c62ae8bca16649fc5d2ada667017b5bbd9284d77259c8a0083c8ac593380165b6feba0217209
ssdeep: 24576:eHKMwt7QkfAC/1MTGshdpBRqElpvNI1TDRtI:kXwtJf9MTHhVlpULI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Microsoft Corporation
Requiem: For a dream
ProductVersion: 1.5.4.6
OriginalFilename: mscfg.exe
FileVersion: 1.5.4.6
Translation: 0x0409 0x0000

VirTool:Win32/Obfuscator.GH also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050c51e1 )
LionicTrojan.Win32.Generic.kYPw
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.171
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur.TP.Yu3@byKuuuo
CylanceUnsafe
ZillyaTrojan.Bancos.Win32.3034
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0050c51e1 )
Cybereasonmalicious.dd0427
ESET-NOD32Win32/Spy.Zbot.JF
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Bancos-18484
KasperskyPacked.Win32.Katusha.o
BitDefenderGen:Trojan.Heur.TP.Yu3@byKuuuo
NANO-AntivirusTrojan.Win32.Katusha.cstxgy
MicroWorld-eScanGen:Trojan.Heur.TP.Yu3@byKuuuo
TencentWin32.Packed.Katusha.Ahes
Ad-AwareGen:Trojan.Heur.TP.Yu3@byKuuuo
SophosML/PE-A + Mal/EncPk-NS
ComodoTrojWare.Win32.Spy.Zbot.ACC@1rpt2b
BitDefenderThetaAI:Packer.474A07301E
VIPRETrojan-Spy.Win32.Zbot.aaow (v)
TrendMicroTROJ_ZBOT_0000061.TOMA
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
FireEyeGeneric.mg.766682edd0427ebc
EmsisoftGen:Trojan.Heur.TP.Yu3@byKuuuo (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Banker.Bancos.rm
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.6F56F2
MicrosoftVirTool:Win32/Obfuscator.GH
ArcabitTrojan.Heur.TP.E9ECF6
ZoneAlarmPacked.Win32.Katusha.o
GDataGen:Trojan.Heur.TP.Yu3@byKuuuo
TACHYONTrojan-Spy/W32.Banker.824832.C
Acronissuspicious
McAfeePWS-Zbot.gen.aff
MAXmalware (ai score=81)
VBA32Trojan.MTA.01004
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_ZBOT_0000061.TOMA
RisingTrojan.Generic@ML.100 (RDML:mm63xNbea4Pj7vrMp7oNhg)
YandexTrojan.PWS.Bancos.TQC
IkarusTrojan-Banker.Win32.Bancos
FortinetW32/PackZbot.C!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove VirTool:Win32/Obfuscator.GH?

VirTool:Win32/Obfuscator.GH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment