Malware

What is “VirTool:Win32/Obfuscator.AEB”?

Malware Removal

The VirTool:Win32/Obfuscator.AEB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.AEB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Checks for the presence of known devices from debuggers and forensic tools
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

How to determine VirTool:Win32/Obfuscator.AEB?


File Info:

name: 9693870046929F262CAF.mlw
path: /opt/CAPEv2/storage/binaries/fda80285acb92b913487e44bb524486e273cdac6d5ecc79314b79cc6717666a3
crc32: 6843B414
md5: 9693870046929f262caff03c0b4a153b
sha1: bd39023a4f2cb31f3137a8ab99a02428baf39717
sha256: fda80285acb92b913487e44bb524486e273cdac6d5ecc79314b79cc6717666a3
sha512: 116126f3f4d846406712ee9842ee479c507ded94a28e242befc19332c5714077dcd3348201d3c90ae360a05cfa69ee6ed645e5944a2ded78453ae99d263b5cfc
ssdeep: 6144:hA6FT/VCh718T2BgNMC9DcT4fFloZWXiFcay01M/H+UJZ:hA6p/wzBmJxJfFloZWXiFcay5v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D742276F9325B10CD2DB576046AEA4E6F1ABD3A715023332CB043A385698D2D2D4B7F
sha3_384: 93d051151a586cb0ac7862a3d6eca461069049b28b67c8a78fbfce8d71cc038f88b9871aa74f91c68a9f727417094759
ep_bytes: 558bec83ec34c745dc00604500c745d4
timestamp: 2013-01-22 21:09:59

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.AEB also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Heur.Mint.Zard.25
FireEyeGeneric.mg.9693870046929f26
ALYacGen:Heur.Mint.Zard.25
CylanceUnsafe
AlibabaVirTool:Win32/Obfuscator.cd83baeb
Cybereasonmalicious.046929
VirITTrojan.Win32.Agent.EIY
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.ASTH
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.25
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Hufj
Ad-AwareGen:Heur.Mint.Zard.25
EmsisoftGen:Heur.Mint.Zard.25 (B)
ComodoTrojWare.Win32.Kryptik.asth@4th460
DrWebTrojan.DownLoader8.2426
ZillyaTrojan.Kryptik.Win32.352373
McAfee-GW-EditionBehavesLike.Win32.VirRansom.fc
SophosML/PE-A + Mal/Zbot-KU
IkarusTrojan.Win32.Llac
GDataGen:Heur.Mint.Zard.25
WebrootW32.Malware.Gen
AviraTR/Graftor.12083259
KingsoftWin32.Heur.KVMH004.a.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.AEB
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.DarkKomet.R51849
McAfeeArtemis!969387004692
MAXmalware (ai score=100)
VBA32Heur.Trojan.Hlux
MalwarebytesMachineLearning/Anomalous.97%
RisingWorm.Rebhip!8.B31 (CLOUD)
YandexTrojan.Kryptik!Bw2A1ekcJuY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ASTH!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/Obfuscator.AEB?

VirTool:Win32/Obfuscator.AEB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment