Malware

VirTool:Win32/Obfuscator.ZH removal

Malware Removal

The VirTool:Win32/Obfuscator.ZH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ZH virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/Obfuscator.ZH?


File Info:

name: 95BBD1FB5858552BBF10.mlw
path: /opt/CAPEv2/storage/binaries/0f08adcacf0384ae972a88b9cf6d7d17121df2f53afdfed995a97156880f24a7
crc32: 01C580D0
md5: 95bbd1fb5858552bbf1065e14484ac89
sha1: 724d4cde8e4742dd3de89c41497c76b5784a2b5e
sha256: 0f08adcacf0384ae972a88b9cf6d7d17121df2f53afdfed995a97156880f24a7
sha512: bc055625fdb61d329f496758006701e34a0b482ce3716032ca36148609d55f57547a725ae7ab20f674edc824a2b800a4e34ceb3432f149b5c90bb7d53a279468
ssdeep: 1536:HG9jbC9mYqKYDhNrxpOoEly6GLKoQS33/Td250KKgMFseb6KJnamO134YQYRe5T:m9aMx7FRf6kKoQwTd25xKNFseb6QamKS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1898312660A994069CF9D9032C87E20085D78823C1AB15EC58EAD7EF4D5EBFC792CF91D
sha3_384: 08df476864643a2dfe73f1568904620a24f1a047c23ace2d3967a70e2149d40a88b596d89d577b7bcd26308643f78b1f
ep_bytes: 68f136adb6871c2460e8000000005f8b
timestamp: 2004-06-22 13:31:57

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.ZH also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lmsL
tehtrisGeneric.Malware
DrWebTrojan.Click2.11889
MicroWorld-eScanTrojan.Generic.34052521
McAfeeGenericRXFD-IF!95BBD1FB5858
MalwarebytesMachineLearning/Anomalous.95%
ZillyaTrojan.Genome.Win32.127765
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00550dc91 )
AlibabaVirTool:Win32/Obfuscator.2542454c
K7GWTrojan ( 00550dc91 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36318.eiZ@aGtewTc
VirITTrojan.Win32.Genome.ADDYQ
CyrenW32/Agent.OS.gen!Eldorado
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.NPISRLN
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.34052521
NANO-AntivirusTrojan.Win32.Agent.pmume
ViRobotTrojan.Win32.A.Agent.36352.AB
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b2eb8a
EmsisoftTrojan.Generic.34052521 (B)
F-SecureTrojan.TR/Obfuscate.bpkxt
VIPRETrojan.Generic.34052521
TrendMicroTROJ_AGENT_009079.TOMB
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.95bbd1fb5858552b
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.32R0H7
JiangminTrojan/Genome.bifj
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Obfuscate.bpkxt
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Agent
XcitiumTrojWare.Win32.Encpk.QX@4ml2pu
ArcabitTrojan.Generic.D20799A9
SUPERAntiSpywareTrojan.Agent/Gen-MalClick
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Obfuscator.ZH
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Genome.R41255
VBA32Trojan.Click
ALYacTrojan.Generic.34052521
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_AGENT_009079.TOMB
RisingHackTool.Obfuscator!1.9D0B (CLASSIC)
YandexTrojan.GenAsa!vOEuHMurbNU
IkarusVirTool.Obfuscator
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.RG!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.e8e474
DeepInstinctMALICIOUS

How to remove VirTool:Win32/Obfuscator.ZH?

VirTool:Win32/Obfuscator.ZH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment