Worm

Worm:Win32/Vobfus.CT malicious file

Malware Removal

The Worm:Win32/Vobfus.CT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus.CT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Vobfus.CT?


File Info:

name: 81326BCC9A5F2192F2F6.mlw
path: /opt/CAPEv2/storage/binaries/a44c53e5d02e85a1a065636481bfe2273000d5699d728288666d021319608ae7
crc32: 06A02781
md5: 81326bcc9a5f2192f2f6ef0cea53fa50
sha1: 16444e3cfd029565c38ea09099ce3967f76bf8b6
sha256: a44c53e5d02e85a1a065636481bfe2273000d5699d728288666d021319608ae7
sha512: 26171d04a9a4b62a88036df1b77a01734e74dbcb58b24baed87483d4208321404150a6ec2a4ed8858c27f4d24b2fc3a3937cabc62a86c84880b004a637daf0cd
ssdeep: 1536:tGGomZJUnDEmoiHl7gRNq27ddDhJmRjfFp6jhQh8bA0zb69ZeqpZj2jMhuysesE/:tG85mvFKnAjfFQLA0zbPq36jRNE/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EC3A22673C0F63ED516C7F82D1A83A0806EAD7421966D03F7C65B1AB6F1E939325B43
sha3_384: a2aa2df4b8a0fab83cdb764ae94bb99f20c25620afd24c4bdfc087ad01fb990f07508dfb0479351d76b77f515c2cc9a7
ep_bytes: 68f8304000e8f0ffffff000000000000
timestamp: 2011-07-06 04:01:18

Version Info:

Translation: 0x0409 0x04b0
ProductName: gCWlHXbEoIMnBjL
FileVersion: 1.00
ProductVersion: 1.00
InternalName: COwWverJuMJpNWCy
OriginalFilename: COwWverJuMJpNWCy.exe

Worm:Win32/Vobfus.CT also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.VBKrypt.55
FireEyeGeneric.mg.81326bcc9a5f2192
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus.g
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VbCryptGen.Win32.1
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/Vobfus.0df93d49
K7GWEmailWorm ( 0054d10f1 )
K7AntiVirusEmailWorm ( 0054d10f1 )
BaiduWin32.Worm.Pronny.d
VirITWorm.Win32.Generic.AUTS
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.AHJ
APEXMalicious
ClamAVWin.Trojan.VB-1758
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Variant.VBKrypt.55
NANO-AntivirusTrojan.Win32.VBKrypt.cmxrud
AvastWin32:VB-ABDC [Drp]
TencentWorm.Win32.Wbna.zb
TACHYONTrojan/W32.VB-VBKrypt.122880.BW
EmsisoftGen:Variant.VBKrypt.55 (B)
F-SecureTrojan.TR/Dropper.VB.Gen
DrWebWin32.HLLW.Autoruner3.6358
VIPREGen:Variant.VBKrypt.55
TrendMicroWORM_VBNA.SMVI
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-T
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.VBKrypt.55
GoogleDetected
AviraTR/Dropper.VB.Gen
VaristW32/VBKrypt.BGS.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
ArcabitTrojan.VBKrypt.55
ZoneAlarmWorm.Win32.WBNA.ipa
MicrosoftWorm:Win32/Vobfus.CT
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R77773
Acronissuspicious
BitDefenderThetaAI:Packer.638E724F20
ALYacGen:Variant.VBKrypt.55
MAXmalware (ai score=84)
VBA32BScope.Trojan-Dropper.VB.01545
Cylanceunsafe
TrendMicro-HouseCallWORM_VBNA.SMVI
RisingWorm.Pronny!1.B1A8 (CLASSIC)
YandexTrojan.GenAsa!gkkM1PDzkT0
IkarusGen.Variant.VBKrypt
FortinetW32/VBObfus.G!tr
AVGWin32:VB-ABDC [Drp]
Cybereasonmalicious.cfd029
DeepInstinctMALICIOUS

How to remove Worm:Win32/Vobfus.CT?

Worm:Win32/Vobfus.CT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment