Malware

VirTool:Win32/Obfuscator.PQ removal guide

Malware Removal

The VirTool:Win32/Obfuscator.PQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.PQ virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/Obfuscator.PQ?


File Info:

name: 1E1D9E688F517E865E20.mlw
path: /opt/CAPEv2/storage/binaries/c5f58162e5c468771a5eabc940a75c7cdb0fbf9ad5bbe6d056b043330c1fc0a1
crc32: CEF71213
md5: 1e1d9e688f517e865e20532fbfbe3aa0
sha1: 399d018809ae8ea34adb848a2a2a3333e8d53edf
sha256: c5f58162e5c468771a5eabc940a75c7cdb0fbf9ad5bbe6d056b043330c1fc0a1
sha512: 2ad339035c475f1d55fa46de4edb1bf9245aa741de42d3cad39f3268a63f7a7338c24d716ff97c05ae14d1239cf9733e045f943ab65651675c37f0ab8d4687b0
ssdeep: 3072:tpjaM/M3I92AZVABEBEzMNyJjaM/M3I92AZVABEBEzMNy:T9/MC9fABEBEQN29/MC9fABEBEQN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8F3E01D394385A2F0406E34EBA116D40BFC6D67B4A3F57FDFA3545309DAAA922C18F2
sha3_384: 1e8653b5783cda8d5b1c8ef579b123c686dd5b24d600c89cb5ecd16f292c3d26e0e9a649d651d4daf7790675f69bc1f8
ep_bytes: 558bec6aff6868204000682017400064
timestamp: 2011-03-21 17:14:04

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.PQ also known as:

LionicTrojan.Win32.Generic.llC3
MicroWorld-eScanGen:Heur.Mint.Zard.24
ClamAVWin.Trojan.Agent-583372
FireEyeGeneric.mg.1e1d9e688f517e86
CAT-QuickHealWorm.Hamweq.DD
McAfeeBackDoor-EYT
SangforSuspicious.Win32.Save.ins
AlibabaVirTool:Win32/Obfuscator.070f41fb
Cybereasonmalicious.88f517
ArcabitTrojan.Mint.Zard.24
VirITWorm.Win32.Generic.ANHW
CyrenW32/S-c55ff595!Eldorado
SymantecTrojan.FakeAV!gen54
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.KS
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.24
NANO-AntivirusTrojan.Win32.Inject.bxzhg
AvastWin32:Downloader-NUE [Trj]
TencentWin32.Trojan.Generic.Zylw
EmsisoftGen:Heur.Mint.Zard.24 (B)
DrWebBackDoor.Ddoser.131
VIPREGen:Heur.Mint.Zard.24
TrendMicroMal_Otorun-15
McAfee-GW-EditionBackDoor-EYT
Trapminemalicious.moderate.ml.score
IkarusBackdoor.Win32.Floder
JiangminBackdoor/Floder.v
WebrootW32.Backdoor.Agent
AviraTR/Small.JM.1
Antiy-AVLTrojan/Win32.Unknown
XcitiumTrojWare.Win32.Downloader.AutoRun.A@4prfxx
MicrosoftVirTool:Win32/Obfuscator.PQ
ViRobotBackdoor.Win32.Agent.33437
GDataWin32.Backdoor.VB.AO
GoogleDetected
AhnLab-V3Worm/Win32.Rimecud.C163471
BitDefenderThetaGen:NN.ZexaF.36308.kqZ@ai4VjXiG
ALYacGen:Heur.Mint.Zard.24
MAXmalware (ai score=100)
VBA32BScope.Trojan-Spy.Zbot
Cylanceunsafe
TrendMicro-HouseCallMal_Otorun-15
RisingWorm.Hamweq!8.995 (TFE:5:K76dw1st6AB)
YandexTrojan.GenAsa!SvkN0mK+oSs
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.FGK!tr
AVGWin32:Downloader-NUE [Trj]
PandaW32/P2PWorm.HO
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Obfuscator.PQ?

VirTool:Win32/Obfuscator.PQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment