Trojan:Win32/NabucurObfs

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/NabucurObfs detection name means that your computer is in big danger. This virus can correctly be identified as ransomware – type of malware which ciphers your files and asks you to pay for their decryption. Stopping it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/NabucurObfs detection is a virus detection you can spectate in your computer. It usually appears after the provoking activities on your PC – opening the dubious e-mail messages, clicking the banner in the Internet or installing the program from unreliable resources. From the instance it shows up, you have a short time to act before it starts its malicious activity. And be sure – it is better not to wait for these harmful things.

What is Trojan:Win32/NabucurObfs virus?

Trojan:Win32/NabucurObfs is ransomware-type malware. It looks for the files on your disk drives, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this malware additionally does a ton of harm to your system. It changes the networking settings in order to avoid you from checking out the removal guidelines or downloading the anti-malware program. In rare cases, Trojan:Win32/NabucurObfs can also block the setup of anti-malware programs.

Trojan:Win32/NabucurObfs Summary

In summary, Trojan:Win32/NabucurObfs ransomware actions in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Enumerates running processes;
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image;
  • Manipulates data from or to the Recycle Bin;
  • A process created a hidden window;
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options;
  • Drops a binary and executes it;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Uses Windows utilities for basic functionality;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Created a process from a suspicious location;
  • Installs itself for autorun at Windows startup;
  • Installs itself for autorun at Windows startup;
  • Attempts to disable UAC;
  • Anomalous binary characteristics;
  • Attempts to modify Explorer settings to prevent file extensions from being displayed;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the files kept on the victim’s disk — so the victim cannot use these files;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of anti-malware programs

Ransomware has been a horror story for the last 4 years. It is challenging to imagine a more harmful malware for both individuals and organizations. The algorithms used in Trojan:Win32/NabucurObfs (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy already exists, and possibly will exist. But that virus does not do all these unpleasant things immediately – it can take up to a few hours to cipher all of your documents. Therefore, seeing the Trojan:Win32/NabucurObfs detection is a clear signal that you should begin the removal process.

Where did I get the Trojan:Win32/NabucurObfs?

Ordinary tactics of Trojan:Win32/NabucurObfs distribution are usual for all other ransomware variants. Those are one-day landing sites where victims are offered to download the free app, so-called bait e-mails and hacktools. Bait emails are a relatively new method in malware distribution – you receive the email that simulates some routine notifications about shippings or bank service conditions shifts. Within the email, there is a corrupted MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty simple, however, still requires a lot of awareness. Malware can hide in various places, and it is far better to stop it even before it goes into your system than to trust in an anti-malware program. Simple cybersecurity awareness is just an important item in the modern world, even if your relationship with a PC remains on YouTube videos. That can save you a great deal of time and money which you would certainly spend while searching for a fixing guide.

Trojan:Win32/NabucurObfs malware technical details

File Info:

name: DAC3585910AC460934A2.mlw
path: /opt/CAPEv2/storage/binaries/ce7111dc3ffc16502cb7b78b727ab56fd1747a77ab2c04c16c4cf1122d481cf1
crc32: 0612F172
md5: dac3585910ac460934a234b66d60c470
sha1: 3f96e2b72197fcefbeaa36d3b11ce7ea51e4041a
sha256: ce7111dc3ffc16502cb7b78b727ab56fd1747a77ab2c04c16c4cf1122d481cf1
sha512: d035309bbaac2dba2788f6c97006330c4d7523371fdcc071fc3f2b3019982bc391602559da7b4656f551e1ea41e1a60e232d7b18ea520e082f0cadf4326cb69e
ssdeep: 12288:N1qq4rD0zvYcXDRSjU9uUSaEBGkbuHaLf4htV4ZeKNCjuAXm0pRceqnkIr7yw:N4xSv5RSP5f4TINs/m00eq/7yw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C85815B66DF9BF67CBB1C230D1BAE9836706740D11F943B289E61C12F00A96363D876
sha3_384: d1e6d99a63579b8e129d110bc4395dfbe0c941b889195fef9c48fd31370fa02e0b67c43f872d5102eca9bc28546fbd04
ep_bytes: b9e4065ca32bc74b2bf00bf70fcf23c3
timestamp: 2018-12-24 06:33:22

Version Info:

0: [No Data]

Trojan:Win32/NabucurObfs also known as:

Bkav W32.AIDetect.malware1
Lionic Virus.Win32.PolyRansom.n!c
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Virlock.Gen.5
FireEye Generic.mg.dac3585910ac4609
CAT-QuickHeal Ransom.PolyRansom.B2
ALYac Win32.Virlock.Gen.5
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Virus ( 0040f99f1 )
K7GW Virus ( 0040f99f1 )
Cybereason malicious.910ac4
Arcabit Win32.Virlock.Gen.5
Baidu Win32.Virus.Virlock.a
VirIT Win32.CryptorGen.A
Cyren W32/A-eb557c81!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Virlock.C
APEX Malicious
Paloalto generic.ml
ClamAV BC.Win.Virus.Ransom-9157.B
Kaspersky Virus.Win32.PolyRansom.a
BitDefender Win32.Virlock.Gen.5
NANO-Antivirus Trojan.Win32.PolyRansom.exypia
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:VirLock [Inf]
Rising Virus.VirLock!1.A08A (CLASSIC)
Ad-Aware Win32.Virlock.Gen.5
TACHYON Virus/W32.VirRansom.C
Emsisoft Win32.Virlock.Gen.5 (B)
Comodo Packed.Win32.Graybird.B@5hgpd5
DrWeb Win32.VirLock.4
Zillya Virus.PolyRansom.Win32.2
TrendMicro PE_VIRLOCK.E
McAfee-GW-Edition BehavesLike.Win32.VirRansom.tc
Sophos ML/PE-A + W32/VirRnsm-A
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Polyransom.a
Avira TR/Crypt.XPACK.Gen7
Microsoft Trojan:Win32/NabucurObfs
GData Win32.Virlock.Gen.5
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Nabucur.B
McAfee W32/VirRansom
MAX malware (ai score=83)
VBA32 Virus.VirLock
Malwarebytes Bladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCall PE_VIRLOCK.E
Tencent Virus.Win32.Polyransom.a
Ikarus Virus.Win32.Nabucur
MaxSecure Virus.PolyRansom.a
Fortinet W32/Virlock.K
BitDefenderTheta AI:FileInfector.47FA551513
AVG Win32:VirLock [Inf]
Panda Generic Suspicious
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/NabucurObfs?

Trojan:Win32/NabucurObfs malware is extremely hard to delete manually. It places its documents in a variety of locations throughout the disk, and can get back itself from one of the parts. Furthermore, a lot of alterations in the windows registry, networking configurations and Group Policies are quite hard to discover and return to the original. It is far better to use a special app – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the most ideal for malware removal objectives.

Why GridinSoft Anti-Malware? It is really lightweight and has its databases updated nearly every hour. Furthermore, it does not have such problems and exposures as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for getting rid of malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending