Ransom:Win32/Tobfy.O

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Tobfy.O infection?

In this article you will certainly discover about the interpretation of Ransom:Win32/Tobfy.O and its unfavorable effect on your computer. Such ransomware are a type of malware that is elaborated by on the internet frauds to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Ransom:Win32/Tobfy.O infection will advise its victims to initiate funds move for the purpose of neutralizing the changes that the Trojan infection has actually introduced to the sufferer’s gadget.

Ransom:Win32/Tobfy.O Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Unconventionial language used in binary resources: Russian;
  • Executed a process and injected code into it, probably while unpacking;
  • A process attempted to delay the analysis task by a long amount of time.;
  • A process was set to shut the system down when terminated;
  • Behavior consistent with a dropper attempting to download the next stage.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the victim’s hard drive — so the target can no longer make use of the information;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom:Win32/Blocker.9e2a9ad9
a.tomx.xyz Ransom:Win32/Blocker.9e2a9ad9
en.kurasawa.org.ng Ransom:Win32/Blocker.9e2a9ad9
commerchuf.biz Ransom:Win32/Blocker.9e2a9ad9
kazakholop.biz Ransom:Win32/Blocker.9e2a9ad9

Ransom:Win32/Tobfy.O

The most normal channels through which Ransom:Win32/Tobfy.O Trojans are infused are:

  • By means of phishing emails;
  • As an effect of individual ending up on a resource that holds a harmful software;

As soon as the Trojan is effectively injected, it will certainly either cipher the data on the target’s PC or stop the gadget from functioning in a proper fashion – while additionally putting a ransom money note that discusses the requirement for the victims to effect the payment for the objective of decrypting the files or restoring the data system back to the preliminary problem. In most instances, the ransom note will show up when the client reboots the COMPUTER after the system has actually already been damaged.

Ransom:Win32/Tobfy.O circulation channels.

In various edges of the globe, Ransom:Win32/Tobfy.O expands by jumps and also bounds. Nevertheless, the ransom notes as well as tricks of obtaining the ransom quantity might differ depending on particular regional (local) settings. The ransom notes and also techniques of extorting the ransom money amount might differ depending on specific neighborhood (local) setups.

Ransomware injection

As an example:

    Faulty alerts regarding unlicensed software application.

    In specific locations, the Trojans typically wrongfully report having actually identified some unlicensed applications enabled on the target’s gadget. The alert after that demands the customer to pay the ransom money.

    Faulty statements about prohibited material.

    In nations where software application piracy is less prominent, this method is not as effective for the cyber fraudulences. Conversely, the Ransom:Win32/Tobfy.O popup alert might wrongly assert to be deriving from a law enforcement organization and also will certainly report having located child porn or other illegal information on the tool.

    Ransom:Win32/Tobfy.O popup alert may incorrectly assert to be obtaining from a law enforcement institution and will report having located kid pornography or various other unlawful information on the device. The alert will likewise include a need for the user to pay the ransom money.

Technical details

File Info:

crc32: 3E6CDC64
md5: a47fa79d9fdfc45aa3a9d74c6f022d77
name: A47FA79D9FDFC45AA3A9D74C6F022D77.mlw
sha1: 023bf98e13772231f6d5607aad6afebbf236337c
sha256: 688e862ff915d0f5302f849928f1a28e8cb07a3c4b066ae0584fe9de02c1633b
sha512: b389898ef9b23d4764e8f8008e46bd47f3f1bc435890783294abc0d563530445c300196f2adece6c651e9fdb1ff5296b686f329da6f11e65737495fe61c25780
ssdeep: 384:alz7fuI75NRzvyER4zKQbionS2FbaiLYAUO8HY+:Y57dmG4zKQnS2FbaiLYAy4+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2012
InternalName: dfsfds
FileVersion: 20964, 0, 0, 0
ProductName: fsdfdsdfs
ProductVersion: 36080, 0, 0, 0
FileDescription: fdsdfs
OriginalFilename: fdsfdsfds
Translation: 0x0000 0x04b0

Ransom:Win32/Tobfy.O also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0055e3f61 )
Elastic malicious (high confidence)
DrWeb Trojan.Click.64722
Cynet Malicious (score: 100)
ALYac Gen:Variant.Razy.770412
Cylance Unsafe
Zillya Trojan.Blocker.Win32.5213
Sangfor Rootkit.Win32.Rustock.AY
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Blocker.9e2a9ad9
K7GW Spyware ( 0055e3f61 )
Cybereason malicious.d9fdfc
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanClicker.Agent.NSC
APEX Malicious
Avast Win32:Rustock-AY [Rtk]
Kaspersky Trojan-Ransom.Win32.Blocker.aqno
BitDefender Gen:Variant.Razy.770412
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Gen:Variant.Razy.770412
Tencent Win32.Trojan.Blocker.ckhr
Ad-Aware Gen:Variant.Razy.770412
Sophos Mal/Generic-S
Comodo Malware@#us3zo491jy7r
BitDefenderTheta AI:Packer.1B0F28401F
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.mt
FireEye Generic.mg.a47fa79d9fdfc45a
Emsisoft Gen:Variant.Razy.770412 (B)
SentinelOne Static AI – Suspicious PE
Webroot W32.Trojan.Gen
Avira TR/Tobfy.O.1
eGambit Generic.Malware
Microsoft Ransom:Win32/Tobfy.O
Arcabit Trojan.Razy.DBC16C
AegisLab Trojan.Win32.Blocker.j!c
GData Gen:Variant.Razy.770412
McAfee Artemis!A47FA79D9FDF
MAX malware (ai score=99)
VBA32 BScope.TrojanDropper.Sysn
Panda Trj/Genetic.gen
Rising Ransom.Tobfy!8.339 (CLOUD)
Yandex Trojan.Blocker!JymGRQii3CI
Ikarus Trojan-Ransom.Blocker
Fortinet W32/Blocker.MUD!tr
AVG Win32:Rustock-AY [Rtk]

How to remove Ransom:Win32/Tobfy.O virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Tobfy.O files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Tobfy.O you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending