Categories: Worm

How to remove “Worm:Win32/Vobfus.DT”?

The Worm:Win32/Vobfus.DT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus.DT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm:Win32/Vobfus.DT?


File Info:

name: BF823E35BDF7F9289516.mlwpath: /opt/CAPEv2/storage/binaries/fd7e735da9fa5d478bd558e4017d70d84fb04029636e99bd5441d96558d26af9crc32: A46C5479md5: bf823e35bdf7f9289516984d53aa978fsha1: 62bee8ce0677dc160b7aa1b07142f5b2b23a43c2sha256: fd7e735da9fa5d478bd558e4017d70d84fb04029636e99bd5441d96558d26af9sha512: a76bea1be4db146ea7cc05d848e972194704c57fe63d4b7445fef35375bf4b6195dcdda85016d5e445a1c057dab64a8f2d2415956816c5d162dc52ab455de893ssdeep: 3072:DpJc02FgyqTRlU3NhCBvu9pjZEwDxdr8JrQ3:9JlzRl+NhwWrjuwDQ2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T128F3A4356690E63EC519C7FC2E2F879490696D3011E1F503F6E56A2A7AF2A778320783sha3_384: 0bd41406ff73622ca343d5b7e86a169d1c26148407c70e5d6a789d956ee94c0d848e11a198898c2e51ea6958260df834ep_bytes: 68f0454000e8f0ffffff000040000000timestamp: 2012-02-14 20:34:17

Version Info:

Translation: 0x0409 0x04b0ProductName: SVsSGNqDFileVersion: 1.00ProductVersion: 1.00InternalName: MVPOuCNtOriginalFilename: MVPOuCNt.exe

Worm:Win32/Vobfus.DT also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Application.Symmi.11352
ClamAV Win.Trojan.Vobfus-20
CAT-QuickHeal Trojan.Beebone.D
Skyhigh BehavesLike.Win32.VBObfus.cm
McAfee VBObfus.cm
Malwarebytes Generic.Worm.AutoRun.DDS
VIPRE Gen:Variant.Application.Symmi.11352
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
K7GW EmailWorm ( 0054d10f1 )
Cybereason malicious.e0677d
Baidu Win32.Worm.Pronny.d
VirIT Trojan.Win32.SHeur4.QKL
Symantec W32.Changeup!gen35
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/AutoRun.VB.ASG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Vobfus.erzn
BitDefender Gen:Variant.Application.Symmi.11352
NANO-Antivirus Trojan.Win32.WBNA.cqkxma
Avast Win32:VB-ABGK [Trj]
Tencent Worm.Win32.Vobfus.n
TACHYON Worm/W32.Vobfus.159744.K
Sophos Mal/VBCheMan-B
F-Secure Trojan.TR/VB.Krypt.jdwpa
DrWeb Trojan.VbCrypt.81
TrendMicro WORM_VOBFUS.SMAB
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.bf823e35bdf7f928
Emsisoft Gen:Variant.Application.Symmi.11352 (B)
Ikarus Worm.Win32.Vobfus
GData Gen:Variant.Application.Symmi.11352
Google Detected
Avira TR/VB.Krypt.jdwpa
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Pronny.AK@4ogvoo
Arcabit Trojan.Application.Symmi.D2C58
ViRobot Trojan.Win32.A.VBKrypt.159744.ABS
ZoneAlarm Worm.Win32.Vobfus.erzn
Microsoft Worm:Win32/Vobfus.DT
Varist W32/Vobfus.AI.gen!Eldorado
AhnLab-V3 Trojan/Win32.Menti.R20177
Acronis suspicious
VBA32 TScope.Trojan.VB
ALYac Gen:Variant.Application.Symmi.11352
MAX malware (ai score=70)
Cylance unsafe
Panda W32/Vobfus.GEP.worm
TrendMicro-HouseCall WORM_VOBFUS.SMAB
Rising Worm.VobfusEx!1.99DB (CLASSIC)
Yandex Trojan.GenAsa!gelp6ap9S7Y
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrypt.C!tr
BitDefenderTheta Gen:NN.ZevbaF.36744.jm0@amPcwZii
AVG Win32:VB-ABGK [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Vobfus.DT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago