Categories: Malware

Should I remove “VirTool:Win32/Obfuscator.ADH”?

The VirTool:Win32/Obfuscator.ADH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ADH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Uses suspicious command line tools or Windows utilities

How to determine VirTool:Win32/Obfuscator.ADH?


File Info:

name: 06C356F058DE4CEF4656.mlwpath: /opt/CAPEv2/storage/binaries/62e58ba5417b45a4ae1d0530898384fead99535941f94f63382038f2aead7408crc32: 76F55A99md5: 06c356f058de4cef4656dc47208b426asha1: 63f5316d6ed87ecf77b752e1e4341ff43ca2b619sha256: 62e58ba5417b45a4ae1d0530898384fead99535941f94f63382038f2aead7408sha512: 7b07cff3e6a874ce24b28f59ed63a1c4430e78f17c4d30cde386767dd23d7bd63478519740d7971c753581444f2a9dcfe1e5126191355d57fa18dda02705e963ssdeep: 98304:AooyhL0RmttSCXIJhVQYggcb4yjxUvTRspRxda/1dTzyLTKDwBe4HM4+yZIvvNTo:Aooy10wRAhFggYUWLWHT25t+yFRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16056336244471143C64F6FF48E5122764C424EA7567E83CA9EB5FFEAA3F3027DEA4068sha3_384: 2886f804d3781bcbbe1595a53f781b6a2baf8cddf4488c4deea14f7f480efc26236cd58fd865943c27e7a0af09cc7aa5ep_bytes: 558becff15b83040008b5508891580actimestamp: 2013-12-11 17:32:46

Version Info:

FileDescription: Редактор личных с имволовCompanyName: Корпорация М айкро софтTranslation: 0x0419 0x04b0

VirTool:Win32/Obfuscator.ADH also known as:

Lionic Trojan.Win32.Generic.lK2p
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47589643
FireEye Generic.mg.06c356f058de4cef
Cylance Unsafe
K7AntiVirus Trojan ( 0055dd191 )
Alibaba VirTool:Win32/Obfuscator.acb72c92
K7GW Trojan ( 0055dd191 )
Cybereason malicious.d6ed87
BitDefenderTheta Gen:NN.ZexaF.34062.@t3@aicfTghI
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.BREK
TrendMicro-HouseCall TROJ_GEN.R002C0DL721
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.47589643
NANO-Antivirus Trojan.Win32.SmileEx.cvldtm
Avast Win32:Dropper-gen [Drp]
Ad-Aware Trojan.GenericKD.47589643
Emsisoft Trojan.GenericKD.47589643 (B)
Comodo Malware@#1zsf6v5f9fhg3
DrWeb Trojan.SmileEx.87
VIPRE Trojan.Win32.ZAccess.a!ag (v)
TrendMicro TROJ_GEN.R002C0DL721
McAfee-GW-Edition Ransom-FHN!06C356F058DE
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Neurevt
GData Trojan.GenericKD.47589643
Avira TR/Crypt.ZPACK.39522
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Generic.D2D6290B
APEX Malicious
Microsoft VirTool:Win32/Obfuscator.ADH
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.PMax.R96204
Acronis suspicious
McAfee Ransom-FHN!06C356F058DE
VBA32 BScope.Trojan.Downloader
Rising Malware.XPACK!1.9C22 (CLASSIC)
Yandex Trojan.Kazy!luPChVYxdlU
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Zbot.FG!tr
AVG Win32:Dropper-gen [Drp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_80% (W)

How to remove VirTool:Win32/Obfuscator.ADH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago