Malware

What is “VirTool:Win32/Obfuscator.NI”?

Malware Removal

The VirTool:Win32/Obfuscator.NI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.NI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/Obfuscator.NI?


File Info:

name: C6078738FE70ACF235B9.mlw
path: /opt/CAPEv2/storage/binaries/c487e37c6729278800520db47c0bc506c3f95b339005d70d552cbe316e6ad5e1
crc32: 871E61AB
md5: c6078738fe70acf235b982f13745f6ea
sha1: 184dd820fe8dde01b31680a2ed5928f3b1e57a9c
sha256: c487e37c6729278800520db47c0bc506c3f95b339005d70d552cbe316e6ad5e1
sha512: 81e3a3866209810412bde506090213f9952f1f289d049bd56f4843a3ed032a3dc2e4c78918ccf608bd76fae7adb1c7c618a7db9203ddf8fd87fdabe8ee9712ff
ssdeep: 1536:IUs4hANDnVJbBvmO0NMm9iCXOjD5GdfpvxOh:gNLL5C2D5GVNm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E953D72E724A1826DB18A2397267C7EB19D3748E4B5F1A8327B8637DDC64F502C11B63
sha3_384: fc3486cf7979e7bc8699d3fc4512ee3571e86a04f1821f262f5a9bfddb88358b340a058a4658a924741c777ca2d8fb95
ep_bytes: 68b0114000e8eeffffff000000000000
timestamp: 2010-12-25 14:15:51

Version Info:

Translation: 0x0409 0x04b0
ProductName: 8765VBRUN
FileVersion: 9.81
ProductVersion: 9.81
InternalName: MwKKa9998
OriginalFilename: MwKKa9998.exe

VirTool:Win32/Obfuscator.NI also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.li7E
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.HackTool.95
FireEyeGeneric.mg.c6078738fe70acf2
SkyhighBehavesLike.Win32.Generic.kt
ALYacGen:Variant.Application.HackTool.95
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Obfuscator.b22aae4f
K7GWTrojan ( 001e96331 )
K7AntiVirusTrojan ( 001e96331 )
ArcabitTrojan.Application.HackTool.95
BitDefenderThetaAI:Packer.92920D4A20
VirITTrojan.Win32.Shiru.AY
SymantecW32.Changeup!gen10
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.XY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Sality-1047
KasperskyWorm.Win32.VBNA.cblx
BitDefenderGen:Variant.Application.HackTool.95
NANO-AntivirusTrojan.Win32.VBKrypt.cmxska
AvastWin32:AutoRun-BSJ [Trj]
TencentWorm.Win32.VBNA.hd
TACHYONWorm/W32.VBNA.65572
EmsisoftGen:Variant.Application.HackTool.95 (B)
BaiduWin32.Worm.AutoRun.cj
F-SecureTrojan:W32/Vbkrypt.D
DrWebTrojan.MulDrop4.51964
VIPREGen:Variant.Application.HackTool.95
TrendMicroWORM_VOBFUS.SMIA
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-I
IkarusTrojan-Dropper
JiangminWorm/VBNA.gxxv
VaristW32/VB.BT.gen!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.VB.X@2i170u
MicrosoftVirTool:Win32/Obfuscator.NI
ViRobotWorm.Win32.A.VBNA.61440.DC
ZoneAlarmWorm.Win32.VBNA.cblx
GDataGen:Variant.Application.HackTool.95
GoogleDetected
AhnLab-V3Worm/Win32.VBNA.R357386
McAfeeDownloader-CJX.gen.o
MAXmalware (ai score=70)
VBA32SScope.Trojan.VBRA.2842
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
TrendMicro-HouseCallWORM_VOBFUS.SMIA
RisingWorm.Autorun!1.99E9 (CLASSIC)
YandexTrojan.VBKrypt.Gen.8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.AGW!tr
AVGWin32:AutoRun-BSJ [Trj]
Cybereasonmalicious.0fe8dd
DeepInstinctMALICIOUS

How to remove VirTool:Win32/Obfuscator.NI?

VirTool:Win32/Obfuscator.NI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment