Malware

VirTool:Win32/Obfuscator.AL removal

Malware Removal

The VirTool:Win32/Obfuscator.AL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.AL virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine VirTool:Win32/Obfuscator.AL?


File Info:

crc32: 7D63B2CA
md5: 1dedc536e85eb922acce40ef52b506af
name: 1DEDC536E85EB922ACCE40EF52B506AF.mlw
sha1: ecfaab345268023001b6c425b6d5206e97d59bf9
sha256: 96733b05fede245923ddc5af9d659eeb040c76cf6173e17f6788867ffb10d525
sha512: 5ebc65f0c26c892d01bf9a6a8d28afb0b12af2c251c18a517606e3bfa346e27a1a821516d7a2262b5239c55596c4a4d5afba74df820757816607f3e1372a46df
ssdeep: 768:qAW1L2HUEv/IZ4t9r7wzXv2MQ5jBKLKNqQwfZybvaiaMbSyYJVqwNIN:iUUEvAZ4tOz/2MuLdwovaiaES3JcN
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.AL also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.472
CynetMalicious (score: 100)
CMCGeneric.Win32.1dedc536e8!MD
ALYacTrojan.Patched.BO
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.63831
SangforTrojan.Win32.Zbot.buxin
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:Win32/Obfuscator.dc46344d
Cybereasonmalicious.6e85eb
CyrenW32/Zbot.E.gen!Eldorado
SymantecTrojan.Zbot!gen
ESET-NOD32a variant of Generik.CTYQTBD
APEXMalicious
AvastWin32:Patched-GP [Trj]
ClamAVWin.Trojan.Zbot-30163
KasperskyTrojan-Spy.Win32.Zbot.zr
BitDefenderTrojan.Patched.BO
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotBackdoor.Win32.Agent.41036
MicroWorld-eScanTrojan.Patched.BO
TencentWin32.Trojan-spy.Zbot.Edez
Ad-AwareTrojan.Patched.BO
SophosML/PE-A + Mal/Zbot-A
ComodoTrojWare.Win32.Spy.Zbot.ACA@1rkc1t
BitDefenderThetaAI:Packer.BC35B18A1E
VIPRETrojan.Crypt.XPACK.Gen
TrendMicroMal_Pai-16
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
FireEyeGeneric.mg.1dedc536e85eb922
EmsisoftTrojan.Patched.BO (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Agent.aqzd
WebrootVir.Tool.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwFH.3C926F
KingsoftWin32.Troj.Zbot.ZR.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.AL
ArcabitTrojan.Patched.BO
ZoneAlarmPacked.Multi.SuspiciousPacker.gen
GDataTrojan.Patched.BO
AhnLab-V3Trojan/Win32.Banker.R42629
Acronissuspicious
McAfeeArtemis!1DEDC536E85E
MAXmalware (ai score=100)
VBA32TrojanSpy.Zbot
PandaGeneric Malware
TrendMicro-HouseCallMal_Pai-16
RisingTrojan.Generic@ML.97 (RDML:j/s8XRZX7cReCNzA8C33qA)
YandexTrojan.GenAsa!4hd4IKG1WuM
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.1120944.susgen
FortinetZbot.A
AVGWin32:Patched-GP [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Zbot.HxMBhwMA

How to remove VirTool:Win32/Obfuscator.AL?

VirTool:Win32/Obfuscator.AL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment