Malware

What is “VirTool:Win32/Obfuscator.OX”?

Malware Removal

The VirTool:Win32/Obfuscator.OX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.OX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine VirTool:Win32/Obfuscator.OX?


File Info:

name: 2A40823882C35CF5B622.mlw
path: /opt/CAPEv2/storage/binaries/06a9e3102dfe0bd16eb62c1b89f77faef433763c38a7f444588f5d406d40f705
crc32: E4F1D53B
md5: 2a40823882c35cf5b62200a77d99b387
sha1: 4e8416cd3a6cea823f8650483c0a5d2c3d9f6df4
sha256: 06a9e3102dfe0bd16eb62c1b89f77faef433763c38a7f444588f5d406d40f705
sha512: c405e6bb7fb1ee4a8a2f5121ae938a5efb62c5cd82a8a287a990109cfa52102f21e4467c90014982d0fb5f9823f41c50c8216a1f12edaea24bea66716cac84ca
ssdeep: 6144:MxhnLZR1ObhBq33W9YEubvCB9lzbxi4wvTBjm+/jxbYIN+oZz:uhNfW7mEubvCrp07vTBjm+/nNVZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E364126E9ACCBD90D87A0A77C029CAFB6BD4C61468F45B01915135DF00EC2FE36B85AD
sha3_384: 3f10fc72fb4c1407bd56411abaa25bc28bef0630eeba12933d00400404af2776e5c1e7b7ec9a60a3d7cc0b6e9182d38d
ep_bytes: 5589e581ecfc01000087fe56575355e8
timestamp: 1970-01-02 17:41:03

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.OX also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Kazy.6688
FireEyeGeneric.mg.2a40823882c35cf5
CAT-QuickHealTrojan.FakeAV
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0021226a1 )
K7GWTrojan ( 0021226a1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34742.uu0@ayF!@onc
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.JGV
APEXMalicious
AvastWin32:FakeSysdef-L [Trj]
ClamAVWin.Trojan.Fakesec-895
BitDefenderGen:Variant.Kazy.6688
NANO-AntivirusTrojan.Win32.Krap.bqlxt
SUPERAntiSpywareTrojan.Agent/Gen-FakeSoft
Ad-AwareGen:Variant.Kazy.6688
ComodoTrojWare.Win32.PkdKrap.AO@2mkvi8
DrWebTrojan.Fakealert.19937
ZillyaTrojan.FakeAV.Win32.255088
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Spy-VV
JiangminTrojanDownloader.Murlo.brp
AviraTR/Agent.heat
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Obfuscator.OX
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot3.Gen
Acronissuspicious
MAXmalware (ai score=88)
MalwarebytesMalware.AI.1388001843
TrendMicro-HouseCallTROJ_FAKEAL.SMEP
YandexTrojan.Winwebsec.Gen!Pac.23
SentinelOneStatic AI – Malicious PE
FortinetW32/Krap.AON!tr
AVGWin32:FakeSysdef-L [Trj]
Cybereasonmalicious.882c35
PandaAdware/SystemTool

How to remove VirTool:Win32/Obfuscator.OX?

VirTool:Win32/Obfuscator.OX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment