Ransom:Win32/Tobfy.G

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Tobfy.G infection?

In this post you will certainly discover about the meaning of Ransom:Win32/Tobfy.G as well as its negative impact on your computer. Such ransomware are a type of malware that is clarified by on the internet fraudulences to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom:Win32/Tobfy.G ransomware will advise its victims to launch funds transfer for the purpose of neutralizing the amendments that the Trojan infection has introduced to the target’s device.

Ransom:Win32/Tobfy.G Summary

These adjustments can be as adheres to:

  • A process attempted to delay the analysis task.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to modify browser security settings;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files found on the sufferer’s hard drive — so the target can no longer utilize the data;
  • Preventing routine access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Ransom:Win32/Tobfy.G

One of the most regular channels whereby Ransom:Win32/Tobfy.G Trojans are injected are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a consequence of customer ending up on a resource that organizes a destructive software;

As soon as the Trojan is successfully injected, it will certainly either cipher the data on the target’s computer or avoid the gadget from operating in an appropriate manner – while also positioning a ransom money note that states the demand for the targets to impact the repayment for the function of decrypting the files or recovering the documents system back to the preliminary condition. In most instances, the ransom money note will certainly show up when the client restarts the PC after the system has already been harmed.

Ransom:Win32/Tobfy.G distribution networks.

In various edges of the globe, Ransom:Win32/Tobfy.G grows by jumps and also bounds. However, the ransom notes and also tricks of extorting the ransom quantity might differ depending upon particular neighborhood (regional) setups. The ransom notes as well as tricks of extorting the ransom money amount might vary depending on particular local (regional) settings.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software.

    In particular areas, the Trojans commonly wrongfully report having actually spotted some unlicensed applications made it possible for on the sufferer’s gadget. The sharp then demands the user to pay the ransom.

    Faulty statements concerning prohibited web content.

    In nations where software program piracy is less preferred, this technique is not as reliable for the cyber fraudulences. Conversely, the Ransom:Win32/Tobfy.G popup alert may incorrectly assert to be originating from a police establishment as well as will certainly report having situated kid pornography or various other unlawful information on the device.

    Ransom:Win32/Tobfy.G popup alert might incorrectly declare to be deriving from a legislation enforcement institution and also will certainly report having located child pornography or various other unlawful data on the gadget. The alert will similarly consist of a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: A6B39BEF
md5: 2ac7ac0fa55d67282c50808a6d93f9ad
name: 2AC7AC0FA55D67282C50808A6D93F9AD.mlw
sha1: b5d645a0b14a620ac73746304b80ffa831ef448a
sha256: 7ec5e272d4bd61b01aeb598b3ca43b54e00977f67a55150ff06143d54d545132
sha512: 5630b748716f3607b9e70b35c94bb70c4ac0c24e5e170e05fce6bb480095ec23bddc6aa3d96d191f05b96377fda18b98cc3a985c6e709deaa0733a08f93258a5
ssdeep: 192:+Ib3ArQRUeNnHWOF+z+YKoP1oynx3P3/HT:T33PWi+z2e1rP/T
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Tobfy.G also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004c69531 )
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.13755
Cynet Malicious (score: 100)
ALYac Gen:Trojan.Heur.amW@Y!WiXGi
Cylance Unsafe
Zillya Trojan.Foreign.Win32.2117
Sangfor Ransom.Win32.Tobfy.G
CrowdStrike win/malicious_confidence_60% (D)
Alibaba Backdoor:Win32/Zegost.cdb38f21
K7GW Trojan ( 004c69531 )
Cybereason malicious.fa55d6
Cyren W32/Ransom.WQXI-4411
Symantec Trojan.Gen
ESET-NOD32 a variant of Win32/LockScreen.ANX
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Trojan.Agent-397539
Kaspersky Backdoor.Win32.Zegost.mswse
BitDefender Gen:Trojan.Heur.amW@Y!WiXGi
NANO-Antivirus Trojan.Win32.Winlock.bcnewt
ViRobot Trojan.Win32.A.Yakes.7680.B
SUPERAntiSpyware Ransom.Tobfy/Variant
MicroWorld-eScan Gen:Trojan.Heur.amW@Y!WiXGi
Tencent Malware.Win32.Gencirc.10b62c7e
Ad-Aware Gen:Trojan.Heur.amW@Y!WiXGi
Sophos Troj/Ransom-LC
Comodo TrojWare.Win32.Tobfy.DG@5ru2vn
BitDefenderTheta AI:Packer.D299453C1B
VIPRE Trojan.Win32.Reveton.a (v)
TrendMicro TROJ_FOREIGN_BL1328ED.TOMC
McAfee-GW-Edition Ransom-ABD.gen.e
FireEye Generic.mg.2ac7ac0fa55d6728
Emsisoft Gen:Trojan.Heur.amW@Y!WiXGi (B)
Jiangmin Trojan/Yakes.inh
Webroot W32.Mabezat.Gen
Avira TR/Kryptik.76802154
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Tobfy.G
GData Gen:Trojan.Heur.amW@Y!WiXGi
TACHYON Trojan/W32.Small.7680.LJ
AhnLab-V3 Trojan/Win32.Yakes.R100635
McAfee Ransom-ABD.gen.e
MAX malware (ai score=99)
VBA32 Hoax.Foreign
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FOREIGN_BL1328ED.TOMC
Rising Ransom.Tobfy!8.339 (CLOUD)
Ikarus Trojan.Win32.Tobfy
Fortinet W32/LockScreen.ANX!tr
AVG Win32:TrojanX-gen [Trj]
Qihoo-360 Win32/Backdoor.Zegost.HwcBezcA

How to remove Ransom:Win32/Tobfy.G ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Tobfy.G files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Tobfy.G you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending