Categories: Malware

VirTool:Win32/Obfuscator.ALB information

The VirTool:Win32/Obfuscator.ALB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ALB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/Obfuscator.ALB?


File Info:

name: A1073800C3317BCFF656.mlwpath: /opt/CAPEv2/storage/binaries/24173bea742feb1dd16267f90e82397e6ccbbb7362324b4b542d4a1d6d10d19ecrc32: 7EE13470md5: a1073800c3317bcff656d43b4f8d8af0sha1: 5256143a64a1a22daa5a4ef97b310f410557d408sha256: 24173bea742feb1dd16267f90e82397e6ccbbb7362324b4b542d4a1d6d10d19esha512: fc99ce8fafc0d8677b822b995d30b4b5e7d50a75ea4c37d30ef98c61b839844384429c0c52eae05416497d15a03f8f5156503cc9f6eda34f60e92fff424dd80bssdeep: 3072:vjwuVtMxHBBepirgqcL8bYZ7keFKnBZ/ozKl8X:ku/MxPepirgqg8bYZ2AXtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T183C3E039C72AF2A3D64241F4100AF93457249D3182199E9AABE87F64FB73E55F820F35sha3_384: b3c4cd50170ab3895ccc499e07de4baa6a046c25a587923a4a7a596b46531d72258cc4b699f0586e712e036de25861a1ep_bytes: 5589e553575683ec6466c745c26f51c7timestamp: 2013-10-16 20:46:39

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.ALB also known as:

tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Razy.540568
FireEye Generic.mg.a1073800c3317bcf
CAT-QuickHeal Trojan.Reveton.A
Skyhigh Ransom-FEA!A1073800C331
McAfee Ransom-FEA!A1073800C331
VIPRE Gen:Variant.Razy.540568
Sangfor Hacktool.Win32.Obfuscator.ALB
CrowdStrike win/malicious_confidence_100% (W)
Alibaba VirTool:Win32/Obfuscator.fc69ab01
K7GW Trojan ( 004bef021 )
K7AntiVirus Trojan ( 004bef021 )
BitDefenderTheta Gen:NN.ZedlaF.36802.hC4@aejTacfi
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BNGP
APEX Malicious
Avast Win32:Qakbot-AY [Trj]
ClamAV Win.Ransomware.Reveton-9827792-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.540568
NANO-Antivirus Trojan.Win32.MlwGen.dvoykv
Tencent Win32.Trojan.Generic.Gtgl
Emsisoft Gen:Variant.Razy.540568 (B)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1302338
Zillya Trojan.Kryptik.Win32.930957
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.540568
Jiangmin Trojan/Generic.bicbs
Varist W32/S-4551787a!Eldorado
Avira HEUR/AGEN.1302338
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.998
Xcitium TrojWare.Win32.Reveton.EA@53drhz
Arcabit Trojan.Razy.D83F98
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/Obfuscator.ALB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Reveton.R85786
VBA32 BScope.Trojan.Winlock
ALYac Gen:Variant.Razy.540568
Cylance unsafe
Panda Trj/Genetic.gen
Rising HackTool.Obfuscator!8.236 (TFE:1:Ad8MZ7wYzDE)
Yandex Trojan.Agent!lpIBvT783nY
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Reveton.HL!tr
AVG Win32:Qakbot-AY [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Obfuscator.ALB

How to remove VirTool:Win32/Obfuscator.ALB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago