Worm

Worm.Win32.Vobfus.axhs removal

Malware Removal

The Worm.Win32.Vobfus.axhs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Vobfus.axhs virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Win32.Vobfus.axhs?


File Info:

name: 4360EC1CFC7158206227.mlw
path: /opt/CAPEv2/storage/binaries/102cafb0727693a35523e49289d19b0fd2879dc844545b126d366f9c9aabb349
crc32: F92F8055
md5: 4360ec1cfc71582062278b3b8513321e
sha1: 551e5875b0a43622a307e918083dc88492934fe8
sha256: 102cafb0727693a35523e49289d19b0fd2879dc844545b126d366f9c9aabb349
sha512: f2c62537e9ced072b162f5ae9434c2b36a84282047dd44fe70b77bb181c024fed5201e2cba1d332d54175081ea0e8966e97818ab70659ea1ca8aca4c9fdb64dd
ssdeep: 768:w5/Hdy9Z/Z3GHXe04H7cHPHYmug6UXQm1dIZE2ocOT77e:wk/9GOHyj6S3T77
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1D3B43A76450826DB49733A32ABC3CB16A3B0DD1F5B4B472A6617F8DC24E503D16B1B
sha3_384: 420ba1a9a90254f6430d067a2b7d5ebff4685f1ac0b71c4f443a32677a04d513d384b47c8fd815bc3764a08a2766ac2e
ep_bytes: 684c124000e8f0ffffff000000000000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Worm.Win32.Vobfus.axhs also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.li8h
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.VB.Chinky.K
ClamAVWin.Trojan.Chinky-2
FireEyeGeneric.mg.4360ec1cfc715820
CAT-QuickHealTrojan.Vobfus.gen
SkyhighBehavesLike.Win32.Infected.cz
ALYacTrojan.VB.Chinky.K
Cylanceunsafe
ZillyaWorm.VBNA.Win32.37043
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 00568eab1 )
AlibabaWorm:Win32/Vobfus.a0b99fe2
K7GWEmailWorm ( 00568eab1 )
Cybereasonmalicious.5b0a43
ArcabitTrojan.VB.Chinky.K
BitDefenderThetaGen:NN.ZevbaF.36744.imW@a4cy8Rn
VirITTrojan.Win32.Agent.CWQ
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.GE
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Vobfus.axhs
BitDefenderTrojan.VB.Chinky.K
NANO-AntivirusTrojan.Win32.Agent.bkprfp
SUPERAntiSpywareTrojan.Agent/Gen-Vbkryp
AvastWin32:VB-NIK [Wrm]
TencentWorm.Win32.VBna.g
TACHYONWorm/W32.Vobfus.131072.B
EmsisoftTrojan.VB.Chinky.K (B)
BaiduWin32.Worm.AutoRun.cj
F-SecureWorm:W32/Vinkus.gen!A
DrWebTrojan.MulDrop.34673
VIPRETrojan.VB.Chinky.K
TrendMicroWORM_VBNA.SMAB
Trapminemalicious.high.ml.score
SophosW32/Autorun-ARS
IkarusWorm.Win32.VBNA
JiangminWorm/VBNA.hhjc
WebrootW32.Obfuscated.Gen
AviraWORM/VBNA.iby
Antiy-AVLWorm/Win32.VBNA.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.VBNA.~gen@1qlvkj
MicrosoftWorm:Win32/Vobfus.C
ViRobotWorm.Win32.VBNA.45056.DX
ZoneAlarmWorm.Win32.Vobfus.axhs
GDataTrojan.VB.Chinky.K
VaristW32/Vobfus.D.gen!Eldorado
AhnLab-V3Win32/Vbna.worm.40960
Acronissuspicious
McAfeeVBObfus
MAXmalware (ai score=82)
VBA32SScope.Trojan.VB.Svchorse.026
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.gen.worm
TrendMicro-HouseCallWORM_VBNA.SMAB
RisingTrojan.Autorun!1.DA78 (CLASSIC)
YandexTrojan.GenAsa!Nmq1GgqIrOs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73477687.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:VB-NIK [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm.Win32.Vobfus.axhs?

Worm.Win32.Vobfus.axhs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment