Malware

VirTool:Win32/Obfuscator.ABJ malicious file

Malware Removal

The VirTool:Win32/Obfuscator.ABJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ABJ virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to restart the guest VM
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
tretre0101.in
mta6.am0.yahoodns.net

How to determine VirTool:Win32/Obfuscator.ABJ?


File Info:

crc32: E31B4154
md5: de5fd46bdc0bcbc9aa774e5776ae1974
name: DE5FD46BDC0BCBC9AA774E5776AE1974.mlw
sha1: 5756006da34dea88ec8744bfe7bddc0b60493f3d
sha256: 5eda17e3cb760a047b0666fb92734f80abd14a04cd7cdbdfe23e085466b41839
sha512: 2c06a7091fdfe79169b4abb385433cf393922f39d454738acf70d458b00fe456aa750aae03defde118935bdef0619311bca21a0dbc1d12db0773c09c294bf02d
ssdeep: 6144:cFBUc796AJeniD2egRF89PjRU/Oc6XZOlexT8q0L1NSRDb5l:2BUc7kxnbrs1U/56YeoBLzIDL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.ABJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.81924
CylanceUnsafe
ZillyaTrojan.Injector.Win32.414582
SangforTrojan.Win32.Generic.8
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaVirTool:Win32/Obfuscator.e0fc242c
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.bdc0bc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EEVI
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.81924
NANO-AntivirusTrojan.Win32.Inject.cpwwip
MicroWorld-eScanGen:Variant.Symmi.81924
TencentWin32.Trojan.Generic.Wtnr
Ad-AwareGen:Variant.Symmi.81924
SophosMal/Generic-S
ComodoMalware@#19qhidw4v0n4l
BitDefenderThetaAI:Packer.008B239821
VIPRETrojan.Win32.Zbot.agf (v)
McAfee-GW-EditionBehavesLike.Win32.ZBot.gh
FireEyeGeneric.mg.de5fd46bdc0bcbc9
EmsisoftGen:Variant.Symmi.81924 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Jorik.ekdn
AviraHEUR/AGEN.1105496
eGambitGeneric.PSW
Antiy-AVLTrojan/Generic.ASMalwS.615C99
MicrosoftVirTool:Win32/Obfuscator.ABJ
GDataGen:Variant.Symmi.81924
AhnLab-V3PUP/Win32.DealPly.C3604578
McAfeePWS-Zbot.gen.ake
VBA32TScope.Trojan.Delf
PandaTrj/Pacrypt.E
RisingTrojan.Generic@ML.87 (RDML:iTanEtlHYlE6Qdq2BuWbuw)
YandexTrojan.GenAsa!cT3XGhXKYgU
IkarusTrojan.Win32.Jorik
MaxSecureTrojan.Malware.73694731.susgen
FortinetW32/Zbot.AKE!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove VirTool:Win32/Obfuscator.ABJ?

VirTool:Win32/Obfuscator.ABJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment