Malware

How to remove “Win32:VB-OJU [Wrm]”?

Malware Removal

The Win32:VB-OJU [Wrm] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-OJU [Wrm] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:VB-OJU [Wrm]?


File Info:

name: D78C7468996BA3D94DB5.mlw
path: /opt/CAPEv2/storage/binaries/8590a886a5dedcfdf0ad0ba1425bea5f9cde5f4716983cd65fe68bdec6cbabc2
crc32: 91F23567
md5: d78c7468996ba3d94db53ee1c05a86ba
sha1: 91c31a56f372917c5c51ec5afb152156d3dc63bb
sha256: 8590a886a5dedcfdf0ad0ba1425bea5f9cde5f4716983cd65fe68bdec6cbabc2
sha512: 754f7f5cce214127f0dcbc77c9c9bb099c7a70e0a9734a09bb892a0129c381bfbb678be4ad7ede07b8580a284b4f6483161ada0c0f1a130cc6495572aaa67fd9
ssdeep: 1536:LsimFss7iXb2ohn6Sdzkg1mL/Qzq8IQt9a3zzzwBvyId79az3zzzwBNKzGJ9:IimsXbi+9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123839831BDFB544AF5E0017F3357CAE26112364CBA476E85566B1FFE2E20E50097AA23
sha3_384: 89530492e3c53911c2c2fb9788ba3be856acdbb4fe8061192602ad5edb54120109dec08cc85660c37a2af9d4e53cdab4
ep_bytes: 6878124000e8eeffffff000000000000
timestamp: 2010-01-08 05:26:30

Version Info:

Translation: 0x0409 0x04b0
CompanyName: ZECeWTtL
ProductName: ZECeWTtL
FileVersion: 7.90
ProductVersion: 7.90
InternalName: ZECeWTtL
OriginalFilename: ZECeWTtL.exe

Win32:VB-OJU [Wrm] also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.li8h
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Chinky.2
FireEyeGeneric.mg.d78c7468996ba3d9
CAT-QuickHealTrojan.Vobfus.gen
SkyhighBehavesLike.Win32.VBObfus.mm
McAfeeVBObfus
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2f5d.None
K7GWNetWorm ( 700000151 )
K7AntiVirusNetWorm ( 700000151 )
BitDefenderThetaAI:Packer.45C515A420
VirITWorm.Win32.VBNA.KNO
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/AutoRun.VB.LJ
APEXMalicious
TrendMicro-HouseCallWORM_VBNA.SM
ClamAVWin.Worm.Vobfus-7460240-0
KasperskyWorm.Win32.VBNA.bsmr
BitDefenderGen:Trojan.Chinky.2
NANO-AntivirusTrojan.Win32.VB.dwxxeb
SUPERAntiSpywareTrojan.Agent/Gen-Ranjen
AvastWin32:VB-OJU [Wrm]
EmsisoftGen:Trojan.Chinky.2 (B)
BaiduWin32.Worm.Autorun.z
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.VBNA.based
VIPREGen:Trojan.Chinky.2
TrendMicroWORM_VBNA.SM
Trapminemalicious.moderate.ml.score
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Vobfus.D.gen!Eldorado
Antiy-AVLTrojan/Win32.VB
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.AC
XcitiumWorm.Win32.VBNA.~gen@1qlvkj
ArcabitTrojan.Chinky.2
ZoneAlarmWorm.Win32.VBNA.bsmr
GDataGen:Trojan.Chinky.2
CynetMalicious (score: 100)
AhnLab-V3Win32/Vbna4.worm.Gen
VBA32Trojan.VB.01129
ALYacGen:Trojan.Chinky.2
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.CP.worm
TencentWin32.Worm.Vbna.Jajl
YandexTrojan.GenAsa!wpFLYACYqi4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:VB-OJU [Wrm]
Cybereasonmalicious.8996ba
DeepInstinctMALICIOUS

How to remove Win32:VB-OJU [Wrm]?

Win32:VB-OJU [Wrm] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment