Malware

Win32/VBObfus.RM removal guide

Malware Removal

The Win32/VBObfus.RM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/VBObfus.RM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/VBObfus.RM?


File Info:

name: 72903CC26EA94E01610F.mlw
path: /opt/CAPEv2/storage/binaries/840764086d6538779a8d2106db752cf3d3be923741b5c463c66f0526db9fe071
crc32: 1B752B9E
md5: 72903cc26ea94e01610f89d5c346c1e8
sha1: 9e06d2fc9399543bed785f058bd14edc57ea2a2b
sha256: 840764086d6538779a8d2106db752cf3d3be923741b5c463c66f0526db9fe071
sha512: 7dff9afcf9db8ef977645bc7fca8263c679f1e5b88eb91ffe253aa735d05d1171cb697a403bb7d26154c9635be46ca680a8cb8046c118e64d7ba46c3020ad3e3
ssdeep: 3072:/6v7777777777777777H77777777777777777777777777777tUaIqcNBcyL:kUaILNBcm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DD3715A3F629811F618183F59F243F615BBAB4E7B0BD08FDE406DDB19A6F200C64927
sha3_384: 2a906ec049183e458f4ddfb74e85c58dab84ec79ffdff7821f42749e461c50d8f4fec24b461bd0a42d3901d93fc6d9f0
ep_bytes: 68b8124000e8f0ffffff000000000000
timestamp: 1996-11-12 21:31:43

Version Info:

0: [No Data]

Win32/VBObfus.RM also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner1.24077
MicroWorld-eScanGen:Trojan.Heur.VP2.imX@auXsGrn
ClamAVWin.Trojan.VBTrojan3-6118226-0
FireEyeGeneric.mg.72903cc26ea94e01
CAT-QuickHealTrojan.JorikMF.S19994017
ALYacGen:Trojan.Heur.VP2.imX@auXsGrn
MalwarebytesVBObfus.Worm.Spreader.DDS
VIPREGen:Trojan.Heur.VP2.imX@auXsGrn
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 003c363a1 )
AlibabaWorm:Win32/vobfus.1030
K7GWEmailWorm ( 003c363a1 )
Cybereasonmalicious.26ea94
BitDefenderThetaAI:Packer.5BFFC8751F
VirITWorm.Win32.X-Autorun.BJQB
CyrenW32/VB.HD.gen!Eldorado
SymantecW32.Changeup
ESET-NOD32a variant of Win32/VBObfus.RM
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Jorik.Vobfus.fawi
BitDefenderGen:Trojan.Heur.VP2.imX@auXsGrn
NANO-AntivirusTrojan.Win32.Jorik.crgjjr
TencentTrojan.Win32.Vobfus.ya
EmsisoftGen:Trojan.Heur.VP2.imX@auXsGrn (B)
F-SecureWorm.WORM/Vobfus.GFJ
ZillyaTrojan.Jorik.Win32.1003024
TrendMicroTSPY_VOBFUS_BK0840E9.TOMC
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
Trapminemalicious.high.ml.score
SophosMal/VBCheMan-J
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Jorik.atzb
AviraWORM/Vobfus.GFJ
MAXmalware (ai score=85)
Antiy-AVLWorm/Win32.WBNA.gen
ArcabitTrojan.Heur.VP2.EE374A
ViRobotWorm.Win32.A.VBNA.122880.CH
ZoneAlarmTrojan.Win32.Jorik.Vobfus.fawi
GDataGen:Trojan.Heur.VP2.imX@auXsGrn
GoogleDetected
AhnLab-V3Worm/Win.VBNA.R509559
Acronissuspicious
McAfeeW32/Autorun.worm.aaeh
TACHYONTrojan/W32.VB-Jorik.131072.U
VBA32SScope.Malware-Cryptor.VBCR.3042
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
TrendMicro-HouseCallTSPY_VOBFUS_BK0840E9.TOMC
RisingTrojan.VB!1.99F7 (CLASSIC)
YandexTrojan.GenAsa!f1AXRGSDLPY
IkarusWorm.Win32.VBNA
FortinetW32/VBObfus.AU!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/VBObfus.RM?

Win32/VBObfus.RM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment