VirTool:Win32/Obfuscator.AEC

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is VirTool:Win32/Obfuscator.AEC infection?

In this post you will discover about the meaning of VirTool:Win32/Obfuscator.AEC as well as its negative effect on your computer system. Such ransomware are a type of malware that is specified by on the internet fraudulences to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, VirTool:Win32/Obfuscator.AEC ransomware will certainly advise its sufferers to initiate funds move for the purpose of counteracting the changes that the Trojan infection has presented to the target’s tool.

VirTool:Win32/Obfuscator.AEC Summary

These modifications can be as complies with:

  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the target’s hard disk drive — so the sufferer can no longer use the data;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyzTrojan.Ransomlock!g32
a.tomx.xyzTrojan.Ransomlock!g32

VirTool:Win32/Obfuscator.AEC

One of the most common networks through which VirTool:Win32/Obfuscator.AEC are infused are:

  • By means of phishing emails;
  • As an effect of customer winding up on a resource that holds a destructive software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the target’s PC or avoid the device from working in a proper fashion – while likewise putting a ransom money note that mentions the requirement for the sufferers to impact the repayment for the purpose of decrypting the files or recovering the documents system back to the preliminary condition. In many instances, the ransom money note will show up when the customer restarts the COMPUTER after the system has actually currently been harmed.

VirTool:Win32/Obfuscator.AEC circulation networks.

In different edges of the globe, VirTool:Win32/Obfuscator.AEC expands by leaps and also bounds. Nonetheless, the ransom notes and techniques of obtaining the ransom quantity might differ depending on specific regional (local) setups. The ransom money notes and tricks of extorting the ransom money quantity may differ depending on particular neighborhood (regional) setups.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software.

    In specific areas, the Trojans commonly wrongfully report having actually detected some unlicensed applications enabled on the target’s gadget. The alert after that requires the customer to pay the ransom.

    Faulty declarations concerning illegal content.

    In countries where software program piracy is less popular, this method is not as efficient for the cyber fraudulences. Conversely, the VirTool:Win32/Obfuscator.AEC popup alert may falsely claim to be stemming from a police organization as well as will certainly report having situated youngster porn or other prohibited information on the device.

    VirTool:Win32/Obfuscator.AEC popup alert may falsely assert to be acquiring from a law enforcement institution and will certainly report having located youngster porn or other unlawful information on the tool. The alert will in a similar way contain a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 8708B7A4
md5: 06edef0a2013c569e439f3384fe91660
name: 06EDEF0A2013C569E439F3384FE91660.mlw
sha1: b1895107e23c8bc4d522d02e09f639c9dae0f18e
sha256: e5d48bba36ba34cdf349b5b3a431ca3d03e07d32e5099c78aee93611a3a28e14
sha512: 4af737055585e6e3c5d4680e9ccbe98d88d9c1b1c6a9c66b3e0f43de4400cef60beba4d32c89180b633521c6c00b461b92d531ae6bcb9b1bb3462e1e7024b67c
ssdeep: 3072:saLzoqdgBgo9W6VHWGaftllJJXhmTMrRGoUI4RwIPkiYmF/gVPHcZh7yTeUz4R/:BLzoqyB1TVLyt/JoBICw6oVmeCUz2y
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.AEC also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.326061
FireEyeGeneric.mg.06edef0a2013c569
CAT-QuickHealTrojanpws.Zbot.9891
ALYacGen:Variant.Zusy.326061
CylanceUnsafe
VIPRETrojan.Win32.Encpk.ahq (v)
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.326061
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a2013c
BitDefenderThetaGen:NN.ZexaF.34590.oGX@aCqzVOei
CyrenW32/A-c534d058!Eldorado
SymantecTrojan.Ransomlock!g32
ESET-NOD32a variant of Win32/Injector.ZCL
APEXMalicious
AvastWin32:Cryptor
ClamAVWin.Trojan.Zbot-60028
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/Obfuscator.cda2d8d9
NANO-AntivirusTrojan.Win32.Zbot.bdsbhu
RisingDropper.Generic!8.35E (CLOUD)
Ad-AwareGen:Variant.Zusy.326061
EmsisoftGen:Variant.Zusy.326061 (B)
ComodoMalware@#2dyarurwxuysi
F-SecureTrojan.TR/Dropper.Gen8
DrWebTrojan.PWS.Panda.2401
ZillyaTrojan.Zbot.Win32.87451
TrendMicroTROJ_RANSOM.SMWX
McAfee-GW-EditionBehavesLike.Win32.ZBot.dc
SophosML/PE-A + Mal/EncPk-AHQ
IkarusTrojan.ATRAPS
JiangminTrojanSpy.Zbot.cmal
eGambitUnsafe.AI_Score_67%
AviraTR/Dropper.Gen8
MAXmalware (ai score=99)
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.gk.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.AEC
ArcabitTrojan.Zusy.D4F9AD
SUPERAntiSpywareTrojan.Agent/Gen-Symmi
AhnLab-V3Spyware/Win32.Zbot.R44338
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.326061
CynetMalicious (score: 100)
Acronissuspicious
McAfeePWS-Zbot.gen.arb
TACHYONTrojan-Spy/W32.ZBot.233984.Y
VBA32BScope.TrojanRansom.Foreign
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_RANSOM.SMWX
TencentMalware.Win32.Gencirc.10c7e7e4
YandexTrojan.GenAsa!RWjEvjdnE4k
SentinelOneStatic AI – Malicious PE
FortinetW32/Asprox.B!tr
WebrootW32.Trojan.Ransomlock
AVGWin32:Cryptor
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/Malware.QVM04.Gen

How to remove VirTool:Win32/Obfuscator.AEC ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for VirTool:Win32/Obfuscator.AEC files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove VirTool:Win32/Obfuscator.AEC you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending