Worm

Worm:Win32/Vobfus.CT removal tips

Malware Removal

The Worm:Win32/Vobfus.CT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus.CT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Vobfus.CT?


File Info:

name: 7D996A8DCA2A1CB5CB2C.mlw
path: /opt/CAPEv2/storage/binaries/d673e77988ce33c599daf03cc8e50724c2c5dccef4c54c7852434ebef84ae4b7
crc32: B9B33404
md5: 7d996a8dca2a1cb5cb2c33265c0969f9
sha1: c9e2362e1f902c54607e3dce932fe306e04d6a1f
sha256: d673e77988ce33c599daf03cc8e50724c2c5dccef4c54c7852434ebef84ae4b7
sha512: 324dfbc89b959ebd3fb451c9a55cee43013587757865ed1c689ca855082da0d7ca135a6fa6ba94280ebc2e4f2de4de8679a12a5bebf1525a11b750d0f30fa410
ssdeep: 1536:tGGoMZ+U+Y6AEmoiHl7gRNq27ddDhJmRjfFp6jhQh8bA0zb69ZeqpZj2jMhuysea:tGK+fmvFKnAjfFQLA0zbPq36jRNE2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DC3A22573C0F63ED516CBF82D1A83A0806EAD7421966D03F7C65B1AB6F1E939325B43
sha3_384: 7967457dba9434b97c7229f5ac6e4837c6215f874e9d6bfa34f7ddd15fa3c9345ab03ae61e78f2b873f3c909a0969911
ep_bytes: 68f8304000e8f0ffffff000000000000
timestamp: 2011-07-06 04:01:18

Version Info:

Translation: 0x0409 0x04b0
ProductName: CzWyegSpUTzElTa
FileVersion: 1.00
ProductVersion: 1.00
InternalName: RAPneWIoSqDkHOdv
OriginalFilename: RAPneWIoSqDkHOdv.exe

Worm:Win32/Vobfus.CT also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Diple.mz3M
MicroWorld-eScanGen:Variant.Babar.82540
FireEyeGeneric.mg.7d996a8dca2a1cb5
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus.g
Cylanceunsafe
ZillyaWorm.VbCryptGen.Win32.1
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaWorm:Win32/Vobfus.e2c82608
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.dca2a1
BitDefenderThetaAI:Packer.638E724F20
VirITWorm.Win32.Generic.AUTS
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.AHJ
APEXMalicious
TrendMicro-HouseCallWORM_VBNA.SMVI
ClamAVWin.Trojan.VB-1758
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Variant.Babar.82540
NANO-AntivirusTrojan.Win32.VBKrypt.cmxrud
AvastWin32:VB-ABDC [Drp]
TencentWorm.Win32.Wbna.zb
TACHYONTrojan/W32.VB-VBKrypt.122880.BW
SophosMal/SillyFDC-T
BaiduWin32.Worm.Pronny.d
F-SecureTrojan.TR/Dropper.VB.Gen
DrWebWin32.HLLW.Autoruner3.4947
VIPREGen:Variant.Babar.82540
TrendMicroWORM_VBNA.SMVI
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Babar.82540 (B)
SentinelOneStatic AI – Malicious PE
ALYacGen:Variant.Babar.82540
VaristW32/VBKrypt.BGS.gen!Eldorado
AviraTR/Dropper.VB.Gen
Antiy-AVLWorm/Win32.WBNA.gen
KingsoftWin32.Worm.WBNA.ipa
MicrosoftWorm:Win32/Vobfus.CT
ArcabitTrojan.Babar.D1426C
ZoneAlarmWorm.Win32.WBNA.ipa
GDataGen:Variant.Babar.82540
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R77773
Acronissuspicious
VBA32BScope.Trojan-Dropper.VB.01545
GoogleDetected
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
RisingWorm.Pronny!1.B1A8 (CLASSIC)
YandexTrojan.GenAsa!gkkM1PDzkT0
IkarusGen.Variant.VBKrypt
FortinetW32/VBObfus.G!tr
AVGWin32:VB-ABDC [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudWorm.Win.Vobfus.eb6e1bf3

How to remove Worm:Win32/Vobfus.CT?

Worm:Win32/Vobfus.CT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment