Categories: Malware

About “VirTool:Win32/Obfuscator.OK” infection

The VirTool:Win32/Obfuscator.OK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.OK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine VirTool:Win32/Obfuscator.OK?


File Info:

name: 9351C95CFBAA9A039039.mlwpath: /opt/CAPEv2/storage/binaries/1c6b92758ed9be5123b68ecd0349d7e7c0a64aa3b02c40ab76d535fe90bc7a84crc32: 992EC97Emd5: 9351c95cfbaa9a039039caa6cbe460adsha1: 696952d63d99329ce42fe0fd6138523fecddaa40sha256: 1c6b92758ed9be5123b68ecd0349d7e7c0a64aa3b02c40ab76d535fe90bc7a84sha512: 57a6afc13e58a4a8ee88e7e246aea4a792d4da4976359b40271ef3cbab7e778d61f3b719936b48e3a329b056d971cfc1e2c18d456d9b96fb2262f3744cd6b694ssdeep: 3072:MaHvBo3eNsPmRKnHAUVKtV8HXjrK9ZeFrvJTd1oji:7vBo3QemRKgUViGjriwZvfSjitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DBE3BE20A761D441D4A645F1CC96A5F8066BBF76EAD109873A903E0F783DBC1F920B6Fsha3_384: c4f5fc417a510da881f27abe67aff13e12b53bb62f8b7eaf34af9dbb006011914ae4e9d4d8af8e2655a2f706b478075bep_bytes: 558bec83ec24c745fc00000000c745ectimestamp: 2011-02-04 22:01:18

Version Info:

FileDescription: Print Filter Pipeline HostFileVersion: 6.0.6000.16438 (winmain(wmbla).070123-1305)InternalName: PrintFilterPipelineSvc.exeLegalCopyright: © Microsoft Corporation. All rights reserved.ProductName: Microsoft® Windows® Operating SystemProductVersion: 6.0.6000.16438Translation: 0x0419 0x04b0

VirTool:Win32/Obfuscator.OK also known as:

Lionic Worm.Win32.Joleee.t!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.208923
ClamAV Win.Trojan.6045302-8
McAfee GenericRXCV-KJ!9351C95CFBAA
Malwarebytes Malware.AI.3805794617
VIPRE Gen:Variant.Lazy.208923
Sangfor Hacktool.Win32.Blackenergy.Vyg6
Alibaba VirTool:Win32/Obfuscator.d710b588
Cybereason malicious.cfbaa9
Arcabit Trojan.Lazy.D3301B
VirIT Trojan.Win32.Scar.NJ
Cyren W32/Risk.GWVU-2726
Symantec Trojan.ADH.2
ESET-NOD32 Win32/Rootkit.BlackEnergy.AA
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.208923
Avast Win32:DangerousSig [Trj]
Rising Trojan.Kryptik!8.8 (TFE:5:4XEHJe2dTgC)
Emsisoft Gen:Variant.Lazy.208923 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb BackDoor.BlackEnergy.2
Zillya Worm.Joleee.Win32.3395
TrendMicro WORM_JOLEEE.YB
McAfee-GW-Edition GenericRXCV-KJ!9351C95CFBAA
Trapmine suspicious.low.ml.score
FireEye Generic.mg.9351c95cfbaa9a03
Jiangmin Worm/Joleee.dhd
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Genome
Xcitium Suspicious@#8kowy80wmqmb
Microsoft VirTool:Win32/Obfuscator.OK
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Lazy.208923
Google Detected
AhnLab-V3 Worm/Win32.Joleee.C121135
BitDefenderTheta Gen:NN.ZexaF.36250.ju1@aCwKouoi
ALYac Gen:Variant.Lazy.208923
VBA32 Trojan.Packed
Cylance unsafe
Panda Trj/Rustock.CK
TrendMicro-HouseCall WORM_JOLEEE.YB
Tencent Malware.Win32.Gencirc.115a5449
Ikarus Email-Worm.Win32.Joleee
MaxSecure Trojan.Malware.4248901.susgen
Fortinet W32/Joleee.GIR@mm
AVG Win32:DangerousSig [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (D)

How to remove VirTool:Win32/Obfuscator.OK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago