Malware

VirTool:Win32/Obfuscator.ALX removal tips

Malware Removal

The VirTool:Win32/Obfuscator.ALX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ALX virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (16 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Detects Sunbelt Sandbox through the presence of a file
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

dropbox.com
twitter.com
sendspace.com
etrade.com
facebook.com
instagram.com
yandex.ru
repository.certum.pl
github.com
icloud.com
python.org

How to determine VirTool:Win32/Obfuscator.ALX?


File Info:

crc32: D604408D
md5: 3adbb2559e37514b761dff211d90f446
name: 3ADBB2559E37514B761DFF211D90F446.mlw
sha1: 9fd2339060836891db079602dafbfd7b5b78b7b2
sha256: 802bb4ccfdef1137c1bdfd8993989829df3b5a112f48baa9a2654e140f9e6d79
sha512: 986043cf4761b0b9a45c81cf904dd4ce978de8cf7b1ee47870be9f2894072d4a2bd85593712060c88b26363c84ee42a18785d2cd5b93257d3ef4a02deb805e62
ssdeep: 6144:jh4er+r+ESdtmyCfZMNJsI7udzxRBjkW7CZB1rKrs1oPcJ85y2w:jh4er+mAyCfZMZuJxDjAB1Ms1BJe5
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB) system file, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.ALX also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Johnnie.96649
FireEyeGeneric.mg.3adbb2559e37514b
CAT-QuickHealTrojan.Generic.B4
McAfeeGeneric.dwb
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.mmcn
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0055e3db1 )
BitDefenderGen:Variant.Johnnie.96649
K7GWSpyware ( 0055e3db1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34590.BuW@aisdPaji
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Blocker.dptmbm
TencentWin32.Trojan.Generic.Lnot
Ad-AwareGen:Variant.Johnnie.96649
EmsisoftGen:Variant.Johnnie.96649 (B)
ComodoTrojWare.Win32.Kovter.BF@5v55w7
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
ZillyaTrojan.Blocker.Win32.27477
McAfee-GW-EditionGeneric.dwb
SophosMal/Generic-S
IkarusTrojan.Win32.Kovter
GDataGen:Variant.Johnnie.96649
JiangminTrojan.Blocker.aii
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan[Ransom]/Win32.Blocker
ArcabitTrojan.Johnnie.D17989
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Obfuscator.ALX
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Ursnif.R140138
VBA32Hoax.Blocker
ALYacGen:Variant.Johnnie.96649
MAXmalware (ai score=99)
PandaTrj/Genetic.gen
ESET-NOD32Win32/Spy.Shiz.NCP
RisingMalware.Undefined!8.C (CLOUD)
YandexTrojan.Blocker!+qRtoNQtm8Y
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_82%
FortinetW32/Shiz.NCP!tr.spy
AVGWin32:Malware-gen
Cybereasonmalicious.59e375
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.af4

How to remove VirTool:Win32/Obfuscator.ALX?

VirTool:Win32/Obfuscator.ALX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment