Malware

VirTool:Win32/Obfuscator.ALB information

Malware Removal

The VirTool:Win32/Obfuscator.ALB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ALB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/Obfuscator.ALB?


File Info:

name: A1073800C3317BCFF656.mlw
path: /opt/CAPEv2/storage/binaries/24173bea742feb1dd16267f90e82397e6ccbbb7362324b4b542d4a1d6d10d19e
crc32: 7EE13470
md5: a1073800c3317bcff656d43b4f8d8af0
sha1: 5256143a64a1a22daa5a4ef97b310f410557d408
sha256: 24173bea742feb1dd16267f90e82397e6ccbbb7362324b4b542d4a1d6d10d19e
sha512: fc99ce8fafc0d8677b822b995d30b4b5e7d50a75ea4c37d30ef98c61b839844384429c0c52eae05416497d15a03f8f5156503cc9f6eda34f60e92fff424dd80b
ssdeep: 3072:vjwuVtMxHBBepirgqcL8bYZ7keFKnBZ/ozKl8X:ku/MxPepirgqg8bYZ2AX
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T183C3E039C72AF2A3D64241F4100AF93457249D3182199E9AABE87F64FB73E55F820F35
sha3_384: b3c4cd50170ab3895ccc499e07de4baa6a046c25a587923a4a7a596b46531d72258cc4b699f0586e712e036de25861a1
ep_bytes: 5589e553575683ec6466c745c26f51c7
timestamp: 2013-10-16 20:46:39

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.ALB also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.540568
FireEyeGeneric.mg.a1073800c3317bcf
CAT-QuickHealTrojan.Reveton.A
SkyhighRansom-FEA!A1073800C331
McAfeeRansom-FEA!A1073800C331
VIPREGen:Variant.Razy.540568
SangforHacktool.Win32.Obfuscator.ALB
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:Win32/Obfuscator.fc69ab01
K7GWTrojan ( 004bef021 )
K7AntiVirusTrojan ( 004bef021 )
BitDefenderThetaGen:NN.ZedlaF.36802.hC4@aejTacfi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BNGP
APEXMalicious
AvastWin32:Qakbot-AY [Trj]
ClamAVWin.Ransomware.Reveton-9827792-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.540568
NANO-AntivirusTrojan.Win32.MlwGen.dvoykv
TencentWin32.Trojan.Generic.Gtgl
EmsisoftGen:Variant.Razy.540568 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1302338
ZillyaTrojan.Kryptik.Win32.930957
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.540568
JiangminTrojan/Generic.bicbs
VaristW32/S-4551787a!Eldorado
AviraHEUR/AGEN.1302338
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Reveton.EA@53drhz
ArcabitTrojan.Razy.D83F98
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Obfuscator.ALB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Reveton.R85786
VBA32BScope.Trojan.Winlock
ALYacGen:Variant.Razy.540568
Cylanceunsafe
PandaTrj/Genetic.gen
RisingHackTool.Obfuscator!8.236 (TFE:1:Ad8MZ7wYzDE)
YandexTrojan.Agent!lpIBvT783nY
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Reveton.HL!tr
AVGWin32:Qakbot-AY [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Obfuscator.ALB

How to remove VirTool:Win32/Obfuscator.ALB?

VirTool:Win32/Obfuscator.ALB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment