Categories: Malware

Should I remove “VirTool:Win32/Obfuscator.AMB”?

The VirTool:Win32/Obfuscator.AMB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.AMB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VirTool:Win32/Obfuscator.AMB?


File Info:

name: 37F58D4DF2B39A394885.mlwpath: /opt/CAPEv2/storage/binaries/a36177110620b679958a9e8859d61068f1b8584bfc6472e8a8371a14c94b7bf0crc32: 221435C2md5: 37f58d4df2b39a394885a2fb798a7137sha1: b73be7d0a64136fa745bc3f88ab41b6a3d7d3417sha256: a36177110620b679958a9e8859d61068f1b8584bfc6472e8a8371a14c94b7bf0sha512: e8ab04eb09e320575a7fc1654005b8521bca8124cf945a002693df4f21236598caf13c5555ab6e7263e9c6fc83db84ff4df4b2683ef4b6d7cb88009e15041c68ssdeep: 24576:wtb20pkaCqT5TBWgNQ7aZBB3KpX1t7tOcV6A:5Vg5tQ7aZ3CL405type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14935CF2373DD8361C3B25273BA25B701AEBB7C2506A5F96B2FD4093DB920162521E673sha3_384: 6f5c57f8158bd1bf981d641af1d37cc3d6dcbd2807f72e65d45a1171afacf869a0ab643d810ff0ad855f3d00d785935cep_bytes: e86ace0000e97ffeffffcccc57568b74timestamp: 2015-02-19 15:49:29

Version Info:

Translation: 0x0809 0x04b0Comments: Zoek je RuzieCompanyName: JWZ SolutionsFileDescription: jeWeetFileVersion: 1.2.5.2InternalName: temp.exeLegalCopyright: © All Rights Reserved 2015OriginalFilename: temp.exeProductName: Zoek je RuzieProductVersion: 1.2.5.2Assembly Version: 1.6.1.1

VirTool:Win32/Obfuscator.AMB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Autoit.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.68910724
FireEye Trojan.GenericKD.68910724
CAT-QuickHeal Win32.AutInject.A
Skyhigh BehavesLike.Win32.TrojanAitInject.tc
McAfee Artemis!37F58D4DF2B3
Malwarebytes Malware.AI.2839578744
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 700000111 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 700000111 )
Cybereason malicious.df2b39
VirIT Trojan.Win32.Autoit_c.BRAO
Symantec Trojan.Gen.2
tehtris Generic.Malware
ESET-NOD32 multiple detections
APEX Malicious
TrendMicro-HouseCall TROJ_FRS.BMA000C315
ClamAV Win.Trojan.Autoit-6931471-0
Kaspersky Trojan.Win32.Autoit.ejb
BitDefender Trojan.GenericKD.68910724
NANO-Antivirus Trojan.Win32.Autoit.doirhj
Avast AutoIt:Agent-AMM [Trj]
Tencent Win32.Trojan.Autoit.Fflw
Emsisoft Trojan.GenericKD.68910724 (B)
F-Secure Heuristic.HEUR/AGEN.1321699
DrWeb Trojan.Inject2.8296
VIPRE Trojan.GenericKD.68910724
TrendMicro TROJ_FRS.BMA000C315
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-R
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
Google Detected
Avira HEUR/AGEN.1321699
Kingsoft malware.kb.a.870
Microsoft VirTool:Win32/Obfuscator.AMB
Xcitium Malware@#2dgzyscergc7j
Arcabit Trojan.Generic.D41B7E84
ZoneAlarm Trojan.Win32.Autoit.ejb
GData Trojan.GenericKD.68910724
Cynet Malicious (score: 99)
ALYac Trojan.GenericKD.68910724
VBA32 Trojan.Autoit
Cylance unsafe
Panda Trj/Genetic.gen
Ikarus Trojan-Dropper.Win32.Autoit
MaxSecure Trojan.Malware.8132666.susgen
AVG AutoIt:Agent-AMM [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (W)
alibabacloud Trojan[dropper]:Win/Autoit.IR

How to remove VirTool:Win32/Obfuscator.AMB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

6 days ago