Worm:Win32/Vobfus!T

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Worm:Win32/Vobfus!T infection?

In this post you will locate about the definition of Worm:Win32/Vobfus!T as well as its unfavorable impact on your computer. Such ransomware are a type of malware that is elaborated by online frauds to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Worm:Win32/Vobfus!T virus will instruct its targets to initiate funds move for the function of counteracting the modifications that the Trojan infection has presented to the victim’s device.

Worm:Win32/Vobfus!T Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Expresses interest in specific running processes;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to disable Windows Auto Updates;
  • Creates a slightly modified copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the papers situated on the target’s hard disk — so the target can no longer use the information;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
ns1.spansearcher.net BScope.TrojanRansom.Blocker

Worm:Win32/Vobfus!T

One of the most regular networks where Worm:Win32/Vobfus!T Ransomware are injected are:

  • By ways of phishing e-mails;
  • As an effect of user winding up on a source that holds a malicious software application;

As quickly as the Trojan is efficiently injected, it will either cipher the information on the sufferer’s PC or avoid the tool from operating in an appropriate way – while likewise positioning a ransom money note that states the demand for the targets to effect the payment for the objective of decrypting the files or recovering the file system back to the first problem. In many circumstances, the ransom money note will show up when the client restarts the COMPUTER after the system has currently been harmed.

Worm:Win32/Vobfus!T distribution channels.

In different edges of the globe, Worm:Win32/Vobfus!T expands by jumps and bounds. However, the ransom money notes and also techniques of extorting the ransom money quantity may vary depending upon particular regional (regional) setups. The ransom money notes as well as techniques of extorting the ransom quantity may differ depending on certain local (regional) setups.

Ransomware injection

As an example:

    Faulty signals concerning unlicensed software program.

    In particular locations, the Trojans often wrongfully report having actually identified some unlicensed applications enabled on the sufferer’s device. The alert after that demands the user to pay the ransom.

    Faulty statements regarding unlawful content.

    In countries where software application piracy is less prominent, this method is not as reliable for the cyber scams. Alternatively, the Worm:Win32/Vobfus!T popup alert might incorrectly declare to be deriving from a police institution and will certainly report having situated child pornography or various other prohibited data on the tool.

    Worm:Win32/Vobfus!T popup alert may wrongly claim to be obtaining from a law enforcement organization and also will certainly report having located kid porn or various other unlawful information on the gadget. The alert will in a similar way include a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: 65FF7009
md5: 4375f35f6cd2b6b41dd8bd7fe0e37554
name: 4375F35F6CD2B6B41DD8BD7FE0E37554.mlw
sha1: 05c55737d39b10324c82a86488e689e805b50630
sha256: 8c0831e99f7041e56b93bc7c1b2777c30889086f978560ede5d16bd494ac4434
sha512: dd6b94919cc2b7a8f41605392956f8ccd8af9e455aeed27e5bf17b0d3927280b144596ad969be802a474f35ccb293a7719beca2924b789e0149e6bad9bd1538e
ssdeep: 6144:9mbQ94pWymPBeaSAOJ+7xi5eRed63qaCR8nIBX1:IcsLmPBeaSAOJ+7xi5eRed63qaCB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.00
InternalName: onTkiV
FileVersion: 1.00
OriginalFilename: onTkiV.exe
ProductName: IGCkox

Worm:Win32/Vobfus!T also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus EmailWorm ( 0054d10f1 )
Elastic malicious (high confidence)
DrWeb Trojan.VbCrypt.81
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Beebone.D
ALYac Gen:Variant.Chinky.7
Cylance Unsafe
Sangfor Win.Trojan.Changeup-6169544-0
CrowdStrike win/malicious_confidence_100% (D)
K7GW EmailWorm ( 0054d10f1 )
Cybereason malicious.f6cd2b
Baidu Win32.Worm.Pronny.d
Cyren W32/Vobfus.AI.gen!Eldorado
Symantec W32.Changeup
ESET-NOD32 Win32/Pronny.AD
APEX Malicious
Avast Win32:VB-ABLQ [Trj]
ClamAV Win.Packer.VBCrypt-5731517-0
Kaspersky Worm.Win32.Vobfus.aigr
BitDefender Gen:Variant.Chinky.7
NANO-Antivirus Trojan.Win32.WBNA.chvyyd
ViRobot Worm.Win32.A.WBNA.204800.W
SUPERAntiSpyware Trojan.Agent/Gen-Vobfus
MicroWorld-eScan Gen:Variant.Chinky.7
Tencent Worm.Win32.Vobfus.n
Ad-Aware Gen:Variant.Chinky.7
Sophos ML/PE-A + Mal/VBCheMan-B
Comodo TrojWare.Win32.VB.AVA@4paxk7
BitDefenderTheta Gen:NN.ZevbaF.34690.mm0@aafVLTpi
VIPRE Trojan.Win32.Generic!SB.0
TrendMicro WORM_VOBFUS.SMAB
McAfee-GW-Edition BehavesLike.Win32.VBObfus.dm
FireEye Generic.mg.4375f35f6cd2b6b4
Emsisoft Gen:Variant.Chinky.7 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Chinky.755684
eGambit Unsafe.AI_Score_99%
Microsoft Worm:Win32/Vobfus.gen!T
Arcabit Trojan.Chinky.7
GData Gen:Variant.Chinky.7
TACHYON Worm/W32.Vobfus.204800.E
AhnLab-V3 Worm/Win32.WBNA.R21557
Acronis suspicious
McAfee Generic VB.kk
MAX malware (ai score=100)
VBA32 BScope.TrojanRansom.Blocker
Malwarebytes Worm.Obfuscator
Panda W32/Vobfus.GEW.worm
TrendMicro-HouseCall WORM_VOBFUS.SMAB
Rising Trojan.Win32.Generic.15A18C4F (C64:YzY0OrppPlePj2KN)
Yandex Trojan.GenAsa!V+F2Msh0F64
Ikarus Trojan.Win32.Otran
MaxSecure Virus.Virus.W32.VB.R5
Fortinet W32/VBKrypt.C!tr
AVG Win32:VB-ABLQ [Trj]
Paloalto generic.ml

How to remove Worm:Win32/Vobfus!T virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Worm:Win32/Vobfus!T files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Worm:Win32/Vobfus!T you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending