Worm

Should I remove “Email-Worm.Win32.VB.co”?

Malware Removal

The Email-Worm.Win32.VB.co is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Email-Worm.Win32.VB.co virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Email-Worm.Win32.VB.co?


File Info:

name: 83B04B823421386EEE55.mlw
path: /opt/CAPEv2/storage/binaries/3a6c3c14c061879a7eb99a625774f443e93b9490dba427e12aacdb84449b677f
crc32: B5409004
md5: 83b04b823421386eee553097b406345c
sha1: 8f9a86721aa22f3511c16554a8c57c9393793a5f
sha256: 3a6c3c14c061879a7eb99a625774f443e93b9490dba427e12aacdb84449b677f
sha512: fc17f900456d2cc64c483004bd63a3c45c5acc92d1513f4e20300491c146d579c4def00a34a9cc07f887759d2efae41c5bb49f05505cbc8abd7f9f2d86855404
ssdeep: 3072:geH4sa2QD7MRWrUBluGjvocpd6iPminKSdEjBDJRWci++:gY+32WWluqvHpVmXWEjFJRWci++
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4D3C327FB50B225F56388763839966A68293C351641AC0BF3826F5A30716D3F9F172F
sha3_384: bf1b7e3bc2fc5f81471e82fa9f0a0a74b767df09eb874219dbfc6f64f565eb869e9f88b4e79c98168aea64ede509dd5f
ep_bytes: 680c4d4000e8eeffffff000000000000
timestamp: 2007-01-12 10:04:58

Version Info:

0: [No Data]

Email-Worm.Win32.VB.co also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.VB.tpLo
MicroWorld-eScanGen:Variant.Ulise.84101
McAfeeW32/MoonLight.worm.b
ZillyaWorm.VB.Win32.63917
SangforSuspicious.Win32.Save.vb
K7AntiVirusNetWorm ( 700000151 )
BitDefenderGen:Variant.Ulise.84101
K7GWNetWorm ( 700000151 )
Cybereasonmalicious.234213
BaiduWin32.Worm.VB.a
CyrenW32/Backdoor.J.gen!Eldorado
SymantecW32.Lunalight@mm
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/NoonLight.Z
APEXMalicious
ClamAVWin.Worm.Moonlight-9775620-0
KasperskyEmail-Worm.Win32.VB.co
AlibabaWorm:Win32/Lightmoon.7957
NANO-AntivirusTrojan.Win32.VB.foifdq
ViRobotWorm.Win32.Z.Ulise.131072.U
AvastWin32:VB-DHR [Wrm]
RisingWorm.NoonLight!8.4EF (TFE:3:gaeiTKQY09L)
Ad-AwareGen:Variant.Ulise.84101
SophosML/PE-A + Mal/Bobandy-A
ComodoTrojWare.Win32.Regrun.Q@1gs3xh
DrWebTrojan.DownLoader6.64360
VIPREGen:Variant.Ulise.84101
TrendMicroTROJ_GEN.R002C0DKA22
McAfee-GW-EditionBehavesLike.Win32.Sodinokibi.cm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.83b04b823421386e
EmsisoftGen:Variant.Ulise.84101 (B)
JiangminWorm/VB.a
GoogleDetected
MicrosoftWorm:Win32/Lightmoon.H
ArcabitTrojan.Ulise.D14885
GDataGen:Variant.Ulise.84101
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Ulise.84101
MAXmalware (ai score=83)
MalwarebytesVirut.Virus.FileInfector.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0DKA22
TencentHF:Worm.Win32.Vb.wa
YandexI-Worm.VB!ZGkudYX/c7M
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Moonlight.B!worm
AVGWin32:VB-DHR [Wrm]
PandaW32/Moonlight.P.worm
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Email-Worm.Win32.VB.co?

Email-Worm.Win32.VB.co removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment