Worm

Worm:Win32/Vobfus.CT removal guide

Malware Removal

The Worm:Win32/Vobfus.CT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus.CT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Vobfus.CT?


File Info:

name: E6150929C4895C3B2B94.mlw
path: /opt/CAPEv2/storage/binaries/8bba5db96787b5712cf16417401a00cdd33f1b2a20ea9cbb079b4d1fd3d34a23
crc32: 2463A880
md5: e6150929c4895c3b2b942ba31543c1f8
sha1: 8011f7d5cd85c8e1a8bd70f72236b0f8d6eaba26
sha256: 8bba5db96787b5712cf16417401a00cdd33f1b2a20ea9cbb079b4d1fd3d34a23
sha512: ee2c9ee24a2bf513b0a372652c0532cbdeb895d358068b2baab795206cf573d22a7b64861f3b8782ff147dc566478bb764bbe22a20c1486d4a4fbe9e4bdf4239
ssdeep: 1536:tGGo/ZqUiIgUEmoiHl7gRNq27ddDhJmRjfFp6jhQh8bA0zb69ZeqpZj2jMhuysed:tGpUnmvFKnAjfFQLA0zbPq36jRNE5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166C3A22573C0F63ED516CBF82D1A83A0806EAD7421966D03F7C65B1AB6F1E939325B43
sha3_384: 9d2ac785cf2fc8b598f62d5d7955596d36b36217f3e943de9774679c74094750e7dff7eb3ac929913abdb4f61a0df37b
ep_bytes: 68f8304000e8f0ffffff000000000000
timestamp: 2011-07-06 04:01:18

Version Info:

Translation: 0x0409 0x04b0
ProductName: uMairrxYCoOQyYH
FileVersion: 1.00
ProductVersion: 1.00
InternalName: gvklyfTmWADkXzhY
OriginalFilename: gvklyfTmWADkXzhY.exe

Worm:Win32/Vobfus.CT also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.79514
FireEyeGeneric.mg.e6150929c4895c3b
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.cm
ALYacGen:Variant.Symmi.79514
Cylanceunsafe
ZillyaWorm.VbCryptGen.Win32.1
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.5cd85c
ArcabitTrojan.Symmi.D1369A
BitDefenderThetaAI:Packer.638E724F20
VirITWorm.Win32.Generic.AUTS
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.VB.AHJ
APEXMalicious
ClamAVWin.Trojan.VB-1758
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Variant.Symmi.79514
NANO-AntivirusTrojan.Win32.VBKrypt.cmxrud
AvastWin32:VB-ABDC [Drp]
TencentWorm.Win32.Wbna.zb
TACHYONTrojan/W32.VB-VBKrypt.122880.BW
SophosMal/SillyFDC-T
BaiduWin32.Worm.Pronny.d
F-SecureTrojan.TR/Dropper.VB.Gen
DrWebWin32.HLLW.Autoruner3.11024
VIPREGen:Variant.Symmi.79514
TrendMicroWORM_VBNA.SMVI
EmsisoftGen:Variant.Symmi.79514 (B)
IkarusGen.Variant.VBKrypt
GoogleDetected
AviraTR/Dropper.VB.Gen
VaristW32/VBKrypt.BGS.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
MicrosoftWorm:Win32/Vobfus.CT
ZoneAlarmWorm.Win32.WBNA.ipa
GDataGen:Variant.Symmi.79514
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R77773
Acronissuspicious
McAfeeVBObfus.g
MAXmalware (ai score=81)
VBA32BScope.Trojan-Dropper.VB.01545
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallWORM_VBNA.SMVI
RisingWorm.Pronny!1.B1A8 (CLASSIC)
YandexTrojan.GenAsa!gkkM1PDzkT0
SentinelOneStatic AI – Malicious PE
FortinetW32/VBObfus.G!tr
AVGWin32:VB-ABDC [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/Vobfus.CT?

Worm:Win32/Vobfus.CT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment