Categories: Worm

Should I remove “Email-Worm.Win32.VB.co”?

The Email-Worm.Win32.VB.co is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Email-Worm.Win32.VB.co virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Email-Worm.Win32.VB.co?


File Info:

name: 83B04B823421386EEE55.mlwpath: /opt/CAPEv2/storage/binaries/3a6c3c14c061879a7eb99a625774f443e93b9490dba427e12aacdb84449b677fcrc32: B5409004md5: 83b04b823421386eee553097b406345csha1: 8f9a86721aa22f3511c16554a8c57c9393793a5fsha256: 3a6c3c14c061879a7eb99a625774f443e93b9490dba427e12aacdb84449b677fsha512: fc17f900456d2cc64c483004bd63a3c45c5acc92d1513f4e20300491c146d579c4def00a34a9cc07f887759d2efae41c5bb49f05505cbc8abd7f9f2d86855404ssdeep: 3072:geH4sa2QD7MRWrUBluGjvocpd6iPminKSdEjBDJRWci++:gY+32WWluqvHpVmXWEjFJRWci++type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B4D3C327FB50B225F56388763839966A68293C351641AC0BF3826F5A30716D3F9F172Fsha3_384: bf1b7e3bc2fc5f81471e82fa9f0a0a74b767df09eb874219dbfc6f64f565eb869e9f88b4e79c98168aea64ede509dd5fep_bytes: 680c4d4000e8eeffffff000000000000timestamp: 2007-01-12 10:04:58

Version Info:

0: [No Data]

Email-Worm.Win32.VB.co also known as:

Bkav W32.AIDetect.malware1
Lionic Worm.Win32.VB.tpLo
MicroWorld-eScan Gen:Variant.Ulise.84101
McAfee W32/MoonLight.worm.b
Zillya Worm.VB.Win32.63917
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus NetWorm ( 700000151 )
BitDefender Gen:Variant.Ulise.84101
K7GW NetWorm ( 700000151 )
Cybereason malicious.234213
Baidu Win32.Worm.VB.a
Cyren W32/Backdoor.J.gen!Eldorado
Symantec W32.Lunalight@mm
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/NoonLight.Z
APEX Malicious
ClamAV Win.Worm.Moonlight-9775620-0
Kaspersky Email-Worm.Win32.VB.co
Alibaba Worm:Win32/Lightmoon.7957
NANO-Antivirus Trojan.Win32.VB.foifdq
ViRobot Worm.Win32.Z.Ulise.131072.U
Avast Win32:VB-DHR [Wrm]
Rising Worm.NoonLight!8.4EF (TFE:3:gaeiTKQY09L)
Ad-Aware Gen:Variant.Ulise.84101
Sophos ML/PE-A + Mal/Bobandy-A
Comodo TrojWare.Win32.Regrun.Q@1gs3xh
DrWeb Trojan.DownLoader6.64360
VIPRE Gen:Variant.Ulise.84101
TrendMicro TROJ_GEN.R002C0DKA22
McAfee-GW-Edition BehavesLike.Win32.Sodinokibi.cm
Trapmine malicious.high.ml.score
FireEye Generic.mg.83b04b823421386e
Emsisoft Gen:Variant.Ulise.84101 (B)
Jiangmin Worm/VB.a
Google Detected
Microsoft Worm:Win32/Lightmoon.H
Arcabit Trojan.Ulise.D14885
GData Gen:Variant.Ulise.84101
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Gen:Variant.Ulise.84101
MAX malware (ai score=83)
Malwarebytes Virut.Virus.FileInfector.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0DKA22
Tencent HF:Worm.Win32.Vb.wa
Yandex I-Worm.VB!ZGkudYX/c7M
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Moonlight.B!worm
AVG Win32:VB-DHR [Wrm]
Panda W32/Moonlight.P.worm
CrowdStrike win/malicious_confidence_90% (W)

How to remove Email-Worm.Win32.VB.co?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

About “Tedy.563972” infection

The Tedy.563972 is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Jaik.225774 (B) (file analysis)

The Jaik.225774 (B) is considered dangerous by lots of security experts. When this infection is…

30 mins ago

Zusy.494313 (file analysis)

The Zusy.494313 is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago

Fragtor.158799 (file analysis)

The Fragtor.158799 is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

Win32/Adware.Agent.NPP removal tips

The Win32/Adware.Agent.NPP is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago

How to remove “Trojan.Agent.VB.BNU (B)”?

The Trojan.Agent.VB.BNU (B) is considered dangerous by lots of security experts. When this infection is…

1 hour ago