Backdoor

Backdoor:Win32/Wombot.A removal tips

Malware Removal

The Backdoor:Win32/Wombot.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Wombot.A virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Wombot.A?


File Info:

crc32: 431520BE
md5: 1dbda02ff6d709d4a1fe2fc0baeac2de
name: 1DBDA02FF6D709D4A1FE2FC0BAEAC2DE.mlw
sha1: 78204794d7bd99cd9fbda20e68f0c325a51d45cb
sha256: 3a6150633de2a5b1c7eaa4399e1c7d2b9f4d6674cd747d118200c342a9c05efd
sha512: 594b46ff83089a8abf9907f246f14aa4bede0b15470e87efda3536d65dfc4e5d479b940ef1e6ee01f922ab34558d2a47d8c49bc6e9b3a842d6f3dfe231ccfce7
ssdeep: 12288:V1p8qqXoWvYLpfoPeG1PML++uHKt7wruHd:XmqAYLMLeQHKtEr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Wombot.A also known as:

BkavW32.ScarQKA.Fam.Trojan
K7AntiVirusTrojan ( 0035fd6f1 )
Elasticmalicious (high confidence)
DrWebTrojan.Click2.29156
CynetMalicious (score: 100)
ALYacGen:Trojan.Agent.Delf.GY.HGW@ay!au@bc
CylanceUnsafe
ZillyaTrojan.Wombot.Win32.2
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRansom:Win32/Wombot.d522a02f
K7GWTrojan ( 0035fd6f1 )
Cybereasonmalicious.ff6d70
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Wombot.A
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.jetg
BitDefenderGen:Trojan.Agent.Delf.GY.HGW@ay!au@bc
NANO-AntivirusTrojan.Win32.Clicker.eclqwo
MicroWorld-eScanGen:Trojan.Agent.Delf.GY.HGW@ay!au@bc
TencentWin32.Trojan.Blocker.Ecbl
Ad-AwareGen:Trojan.Agent.Delf.GY.HGW@ay!au@bc
SophosMal/Generic-S
ComodoMalware@#tcgl8j0e4s4t
BitDefenderThetaGen:NN.ZelphiF.34050.HGW@ay!au@bc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.1dbda02ff6d709d4
EmsisoftGen:Trojan.Agent.Delf.GY.HGW@ay!au@bc (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Delf.xbd
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.18B5126
MicrosoftBackdoor:Win32/Wombot.A
ZoneAlarmTrojan-Ransom.Win32.Blocker.jetg
GDataGen:Trojan.Agent.Delf.GY.HGW@ay!au@bc
McAfeeArtemis!1DBDA02FF6D7
MAXmalware (ai score=100)
VBA32Backdoor.Delf
PandaTrj/CI.A
RisingTrojan.Generic@ML.92 (RDMK:ejEjGUx4IukIaiLilKdfNg)
YandexTrojan.Blocker!ZAY9FWrVqUo
IkarusBackdoor.Win32.Wombot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Wombot.A!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HgIASOgA

How to remove Backdoor:Win32/Wombot.A?

Backdoor:Win32/Wombot.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment