VirTool:Win32/Obfuscator.ALX

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is VirTool:Win32/Obfuscator.ALX infection?

In this short article you will certainly discover about the definition of VirTool:Win32/Obfuscator.ALX and its adverse impact on your computer system. Such ransomware are a type of malware that is clarified by on the internet frauds to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, VirTool:Win32/Obfuscator.ALX virus will certainly instruct its targets to start funds transfer for the objective of neutralizing the amendments that the Trojan infection has actually introduced to the target’s tool.

VirTool:Win32/Obfuscator.ALX Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Compression (or decompression);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (16 unique times);
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Detects Sandboxie through the presence of a library;
  • Detects SunBelt Sandbox through the presence of a library;
  • Code injection with CreateRemoteThread in a remote process;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to identify installed analysis tools by a known file location;
  • Detects Sunbelt Sandbox through the presence of a file;
  • Detects VirtualBox through the presence of a file;
  • Detects VMware through the presence of a file;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Attempts to create or modify system certificates;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the target’s hard disk — so the target can no longer use the information;
  • Preventing routine access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
dropbox.com Trojan[Ransom]/Win32.Blocker
twitter.com Trojan[Ransom]/Win32.Blocker
sendspace.com Trojan[Ransom]/Win32.Blocker
etrade.com Trojan[Ransom]/Win32.Blocker
facebook.com Trojan[Ransom]/Win32.Blocker
instagram.com Trojan[Ransom]/Win32.Blocker
yandex.ru Trojan[Ransom]/Win32.Blocker
repository.certum.pl Trojan[Ransom]/Win32.Blocker
github.com Trojan[Ransom]/Win32.Blocker
icloud.com Trojan[Ransom]/Win32.Blocker
python.org Trojan[Ransom]/Win32.Blocker

VirTool:Win32/Obfuscator.ALX

One of the most typical channels where VirTool:Win32/Obfuscator.ALX are injected are:

  • By means of phishing emails;
  • As a repercussion of user ending up on a source that holds a destructive software application;

As soon as the Trojan is efficiently injected, it will either cipher the information on the victim’s computer or protect against the device from operating in an appropriate manner – while likewise positioning a ransom money note that states the need for the targets to effect the repayment for the function of decrypting the files or bring back the data system back to the preliminary problem. In most circumstances, the ransom note will certainly show up when the customer reboots the PC after the system has currently been harmed.

VirTool:Win32/Obfuscator.ALX distribution channels.

In different edges of the world, VirTool:Win32/Obfuscator.ALX grows by leaps and also bounds. Nevertheless, the ransom money notes and methods of extorting the ransom money amount may differ depending on particular regional (local) setups. The ransom notes and also tricks of extorting the ransom money quantity might differ depending on specific regional (local) setups.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software.

    In certain locations, the Trojans typically wrongfully report having detected some unlicensed applications allowed on the victim’s device. The alert after that demands the user to pay the ransom money.

    Faulty declarations about illegal material.

    In nations where software application piracy is less preferred, this approach is not as efficient for the cyber scams. Conversely, the VirTool:Win32/Obfuscator.ALX popup alert may falsely assert to be stemming from a police organization as well as will certainly report having located youngster pornography or other unlawful information on the device.

    VirTool:Win32/Obfuscator.ALX popup alert may wrongly assert to be deriving from a legislation enforcement establishment and will certainly report having located youngster porn or various other illegal information on the gadget. The alert will likewise have a need for the customer to pay the ransom.

Technical details

File Info:

crc32: D604408D
md5: 3adbb2559e37514b761dff211d90f446
name: 3ADBB2559E37514B761DFF211D90F446.mlw
sha1: 9fd2339060836891db079602dafbfd7b5b78b7b2
sha256: 802bb4ccfdef1137c1bdfd8993989829df3b5a112f48baa9a2654e140f9e6d79
sha512: 986043cf4761b0b9a45c81cf904dd4ce978de8cf7b1ee47870be9f2894072d4a2bd85593712060c88b26363c84ee42a18785d2cd5b93257d3ef4a02deb805e62
ssdeep: 6144:jh4er+r+ESdtmyCfZMNJsI7udzxRBjkW7CZB1rKrs1oPcJ85y2w:jh4er+mAyCfZMZuJxDjAB1Ms1BJe5
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB) system file, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/Obfuscator.ALX also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Johnnie.96649
FireEye Generic.mg.3adbb2559e37514b
CAT-QuickHeal Trojan.Generic.B4
McAfee Generic.dwb
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.mmcn
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0055e3db1 )
BitDefender Gen:Variant.Johnnie.96649
K7GW Spyware ( 0055e3db1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34590.BuW@aisdPaji
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Blocker.dptmbm
Tencent Win32.Trojan.Generic.Lnot
Ad-Aware Gen:Variant.Johnnie.96649
Emsisoft Gen:Variant.Johnnie.96649 (B)
Comodo TrojWare.Win32.Kovter.BF@5v55w7
F-Secure Trojan.TR/Crypt.ZPACK.Gen7
Zillya Trojan.Blocker.Win32.27477
McAfee-GW-Edition Generic.dwb
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Kovter
GData Gen:Variant.Johnnie.96649
Jiangmin Trojan.Blocker.aii
Avira TR/Crypt.ZPACK.Gen7
Antiy-AVL Trojan[Ransom]/Win32.Blocker
Arcabit Trojan.Johnnie.D17989
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/Obfuscator.ALX
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Ursnif.R140138
VBA32 Hoax.Blocker
ALYac Gen:Variant.Johnnie.96649
MAX malware (ai score=99)
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Spy.Shiz.NCP
Rising Malware.Undefined!8.C (CLOUD)
Yandex Trojan.Blocker!+qRtoNQtm8Y
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_82%
Fortinet W32/Shiz.NCP!tr.spy
AVG Win32:Malware-gen
Cybereason malicious.59e375
Paloalto generic.ml
Qihoo-360 Win32/Trojan.af4

How to remove VirTool:Win32/Obfuscator.ALX ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for VirTool:Win32/Obfuscator.ALX files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove VirTool:Win32/Obfuscator.ALX you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending