Worm

Worm:Win32/Vobfus.DT information

Malware Removal

The Worm:Win32/Vobfus.DT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus.DT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Vobfus.DT?


File Info:

name: DEA43C4CA26B8435AB9D.mlw
path: /opt/CAPEv2/storage/binaries/30a49ebb7a45552e00dba7e532faccabfb702f03f64529b94ffa5f1b63b5f8bb
crc32: 2CC36E8C
md5: dea43c4ca26b8435ab9dc3a19c09dadd
sha1: 8ff939c37d86346dfb7ccd2cba6837037e7cbed5
sha256: 30a49ebb7a45552e00dba7e532faccabfb702f03f64529b94ffa5f1b63b5f8bb
sha512: a1d32e75ec35d8c88482802dd88ce67d2f50e7851bb009a55e9136d7b4727f65c08feb97e0a5b0fa814d4fc50a50d15ffac06ef4d9752f70d8370a2a278c499d
ssdeep: 3072:jpJB4FgyqTRlU3NhCBvu9pjZEwDxdr8Jr8F:dJnRl+NhwWrjuwDQa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA04C3356691E63ED019CBF82E2F8394447D6C3221E1B417F7E52A2A76F1A778320793
sha3_384: 8545a25ab98cc37ff3839cc197cfbf35381a3d9e159d64a9e9d569ac733a8404431976dc7d29057d5214b2380760a9a7
ep_bytes: 68f0454000e8f0ffffff000040000000
timestamp: 2004-09-26 19:20:31

Version Info:

Translation: 0x0409 0x04b0
ProductName: TeosAXeT
FileVersion: 1.00
ProductVersion: 1.00
InternalName: CxcVzdqI
OriginalFilename: CxcVzdqI.exe

Worm:Win32/Vobfus.DT also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Symmi.11352
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.Generic.cm
McAfeeVBObfus.cm
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.ca26b8
BaiduWin32.Worm.Pronny.d
VirITTrojan.Win32.SHeur4.QKL
SymantecW32.Changeup!gen35
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/AutoRun.VB.ASG
APEXMalicious
ClamAVWin.Trojan.Vobfus-20
KasperskyWorm.Win32.Vobfus.erzn
BitDefenderGen:Variant.Application.Symmi.11352
NANO-AntivirusTrojan.Win32.WBNA.cqkxma
AvastWin32:VB-ABGK [Trj]
TencentWorm.Win32.Vobfus.n
TACHYONWorm/W32.Vobfus.188416.B
SophosMal/VBCheMan-B
F-SecureTrojan.TR/VB.Krypt.jdwpa
DrWebTrojan.VbCrypt.81
VIPREGen:Variant.Application.Symmi.11352
TrendMicroWORM_VOBFUS.SMAB
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.dea43c4ca26b8435
EmsisoftGen:Variant.Application.Symmi.11352 (B)
IkarusWorm.Win32.Vobfus
GoogleDetected
AviraTR/VB.Krypt.jdwpa
VaristW32/Vobfus.BE.gen!Eldorado
Antiy-AVLVirus/Win64.Expiro.rsrc
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.DT
XcitiumTrojWare.Win32.Diple.EMIB@4pez3w
ArcabitTrojan.Application.Symmi.D2C58
ViRobotTrojan.Win32.A.VBKrypt.159744.ABS
ZoneAlarmWorm.Win32.Vobfus.erzn
GDataGen:Variant.Application.Symmi.11352
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.WBNA.R20724
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacGen:Variant.Application.Symmi.11352
MAXmalware (ai score=72)
Cylanceunsafe
PandaW32/Vobfus.GEP.worm
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.VobfusEx!1.99DB (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.C!tr
BitDefenderThetaGen:NN.ZevbaF.36802.lq0@aSKT1Oji
AVGWin32:VB-ABGK [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Vobfus.38b78604

How to remove Worm:Win32/Vobfus.DT?

Worm:Win32/Vobfus.DT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment