Malware

VirTool:Win32/Obfuscator.ARL information

Malware Removal

The VirTool:Win32/Obfuscator.ARL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/Obfuscator.ARL virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Collects information to fingerprint the system
  • Attempts to modify user notification settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/Obfuscator.ARL?


File Info:

crc32: B35DFCF1
md5: 5a0885e881476ce8eb9c01c9172a1a19
name: 5A0885E881476CE8EB9C01C9172A1A19.mlw
sha1: ea1ab3ecb5b89ead02f0b9e199059ade6b6fda19
sha256: 186ad158355aeb32d0d3fc865f5be3f984fb4d2691fe6bb52e15fb14cb1a9fe5
sha512: 8c43d85f84da34ca51a7f5554e26ca784415652a199687dd6839ff03bf66f5f9a59babc8852927552369020f7c7313f81e0585525e6f16dc773360c04e608731
ssdeep: 1536:+vuSn7qMM7pGLPYtPtM10fW3Zt61QNYgPAFqliYK20m:VX1PVfW3Zt61atee0m
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.ARL also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader24.37424
MicroWorld-eScanTrojan.Agent.CFTI
FireEyeGeneric.mg.5a0885e881476ce8
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.Agent.CFTI
MalwarebytesMalware.AI.718437751
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Upatre.a!c
K7AntiVirusTrojan ( 005137001 )
BitDefenderTrojan.Agent.CFTI
K7GWTrojan ( 005137001 )
Cybereasonmalicious.881476
BitDefenderThetaGen:NN.ZexaF.34804.gqW@aag0EKki
CyrenW32/S-e58da15a!Eldorado
SymantecPacked.Generic.493
TrendMicro-HouseCallRansom_CERBER.SM37
Paloaltogeneric.ml
ClamAVWin.Dropper.Ramnit-9235357-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Farfli.enpqqy
RisingTrojan.Kryptik!1.ABF9 (CLASSIC)
Ad-AwareTrojan.Agent.CFTI
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureHeuristic.HEUR/AGEN.1120894
McAfee-GW-EditionBehavesLike.Win32.Dropper.nh
EmsisoftTrojan.Agent.CFTI (B)
SentinelOneStatic AI – Malicious PE – Ransomware
JiangminTrojanDownloader.Upatre.agbm
AviraHEUR/AGEN.1120894
Antiy-AVLTrojan[Backdoor]/Win32.Farfli
MicrosoftVirTool:Win32/Obfuscator.ARL
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.CFTI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R198079
Acronissuspicious
VBA32TrojanDownloader.Upatre
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.FQXP
TencentMalware.Win32.Gencirc.114b079e
YandexTrojan.GenAsa!C/Aqt9ikhx0
MAXmalware (ai score=81)
FortinetW32/GenKryptik.AFCC!tr
PandaTrj/GdSda.A
Qihoo-360Win32/Trojan.Downloader.361

How to remove VirTool:Win32/Obfuscator.ARL?

VirTool:Win32/Obfuscator.ARL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment