Malware

How to remove “VirTool:Win32/Obfuscator.ABN”?

Malware Removal

The VirTool:Win32/Obfuscator.ABN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ABN virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
mylitlearmy.co.in

How to determine VirTool:Win32/Obfuscator.ABN?


File Info:

crc32: 8DA7C7AE
md5: ab2566fe6169555404032fadeed93a37
name: AB2566FE6169555404032FADEED93A37.mlw
sha1: 2402402aed06adb026384f64e5a835b225bcdfe9
sha256: 1a28d2c54c9f465102b5e7894cebceb874ee336cf69280e7d69e5fae640aae92
sha512: 3c37191ad7f3c3a192d6d75308e84b5bb7889242131fb0a71f5b0643759c50172e593d1183702ab2d5c3aba16be7c820413ad6d3ef276edb358c957c41c3688f
ssdeep: 3072:zcUTje6TKLB9j/BneeGCX7Q64DjEPGy4efcXg8:zcUTje6udZneeGK7fWEGyjfWF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.ABN also known as:

K7AntiVirusTrojan ( 0055e3991 )
LionicTrojan.Win32.Generic.lGmj
Elasticmalicious (high confidence)
DrWebBackDoor.DirtJump.223
ALYacGen:Variant.Ser.Razy.12036
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.148269
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.e61695
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.XNX
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Razy.12036
NANO-AntivirusTrojan.Win32.DirtJump.zkida
MicroWorld-eScanGen:Variant.Ser.Razy.12036
TencentWin32.Trojan.Jorik.cmvd
Ad-AwareGen:Variant.Ser.Razy.12036
SophosMal/Generic-S
ComodoMalware@#2hh25p12yp8in
BitDefenderThetaGen:NN.ZexaF.34236.hmX@aKU2jNbk
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Swisyn.cc
FireEyeGeneric.mg.ab2566fe61695554
EmsisoftGen:Variant.Ser.Razy.12036 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Jorik.fnxh
WebrootW32.Malware.Gen
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.9C73A
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.ABN
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ser.Razy.12036
AhnLab-V3Spyware/Win32.Zbot.R39569
McAfeeArtemis!AB2566FE6169
MAXmalware (ai score=86)
VBA32Trojan.Skill
PandaTrj/OCJ.A
RisingTrojan.Generic@ML.100 (RDML:9t0kcWSml6M8ktzbtbvtgw)
IkarusTrojan.Win32.Jorik
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.FNMD!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove VirTool:Win32/Obfuscator.ABN?

VirTool:Win32/Obfuscator.ABN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment