Categories: Worm

Worm:Win32/Vobfus.EL removal

The Worm:Win32/Vobfus.EL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus.EL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Vobfus.EL?


File Info:

name: FA77C6F287E1D22925CE.mlwpath: /opt/CAPEv2/storage/binaries/9bed067ee8d79c3a7f0d830e990b00e8fa3f09a543518440ea6cd2e7fa595b0fcrc32: 7FDF1EE2md5: fa77c6f287e1d22925ce32df06ab0b89sha1: 5d5e68b6a7982a8b3516919a1ab625a220eefad0sha256: 9bed067ee8d79c3a7f0d830e990b00e8fa3f09a543518440ea6cd2e7fa595b0fsha512: a2f5aab6d0e5036a7b57df2920471db283535b2aef9dfedf36a6bdb1a3adb18564b5db22ec5da9545a5f9f36407411f751b27c366a150ff00c1aa9da0254f495ssdeep: 1536:vsZDFF7RsurWaYkiQixA+alh98t8aF9USvXjyEwo7JaS1:EZDFFlLrWejH8tq8vwQLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16AC30C577B02400DE744397413EEC2D227A5F8495E1B298BBBA4B1B4DCEAE150E34BDBsha3_384: 8ae1302294faa2f22523e6ea371a603393ebcb596e37bd24a4468c7bc580b8d6d9e7df9e79b81952b7ff1422577ec3d4ep_bytes: 68a0124000e8f0ffffff000000000000timestamp: 1997-12-25 17:48:15

Version Info:

0: [No Data]

Worm:Win32/Vobfus.EL also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.799
FireEye Generic.mg.fa77c6f287e1d229
CAT-QuickHeal Trojan.Beebone.D
McAfee W32/Autorun.worm.aaeh
Cylance Unsafe
VIPRE Gen:Variant.Barys.799
Sangfor [MICROSOFT VISUAL BASIC 5.0]
K7AntiVirus EmailWorm ( 003c363a1 )
K7GW EmailWorm ( 003c363a1 )
Cybereason malicious.287e1d
Baidu Win32.Worm.Autorun.v
VirIT Trojan.Win32.Zyx.JT
Cyren W32/Vobfus.AO.gen!Eldorado
Symantec W32.Changeup
tehtris Generic.Malware
ESET-NOD32 Win32/Pronny.JS
APEX Malicious
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Trojan.Win32.Vobfus.hy
BitDefender Gen:Variant.Barys.799
NANO-Antivirus Trojan.Win32.VB.rilqz
SUPERAntiSpyware Trojan.Agent/Gen-Vban
Avast Win32:GenMalicious-FAD [Trj]
Tencent Worm.Win32.Vobfus.j
Ad-Aware Gen:Variant.Barys.799
TACHYON Trojan/W32.Vobfus.126976
Emsisoft Gen:Variant.Barys.799 (B)
Comodo Worm.Win32.VB.AUA@4o7zkg
DrWeb Trojan.Siggen4.7246
TrendMicro WORM_VOBFUS.SM41
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.cm
Trapmine malicious.high.ml.score
Sophos ML/PE-A + W32/SillyFDC-HV
Ikarus Trojan.Patched
GData Gen:Variant.Barys.799
Avira TR/Barys.629.jh.1
Antiy-AVL Trojan/Generic.ASBOL.5
Arcabit Trojan.Barys.799
ViRobot Trojan.Win32.A.VB.126976.W
ZoneAlarm Trojan.Win32.Vobfus.hy
Microsoft Worm:Win32/Vobfus.EL
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win32.Genome.C99330
VBA32 SScope.Malware-Cryptor.VBCR.1641
ALYac Gen:Variant.Barys.799
MAX malware (ai score=86)
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall WORM_VOBFUS.SM41
Rising Worm.VobfusEx!1.99E1 (CLASSIC)
Yandex Trojan.GenAsa!UUTN+wjiOFM
SentinelOne Static AI – Malicious PE
MaxSecure Worm.Vobfus.hy
Fortinet W32/VBObfus.AU!tr
BitDefenderTheta Gen:NN.ZevbaF.34582.huW@aeCEFvii
AVG Win32:GenMalicious-FAD [Trj]
Panda W32/Vobfus.GEW.worm
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Vobfus.EL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Generic.OrcusRAT.A.29F3E0AA removal

The Generic.OrcusRAT.A.29F3E0AA is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

What is “Win32/Rozena.BGJ”?

The Win32/Rozena.BGJ is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

What is “Barys.237529”?

The Barys.237529 is considered dangerous by lots of security experts. When this infection is active,…

57 mins ago

Cerbu.90700 malicious file

The Cerbu.90700 is considered dangerous by lots of security experts. When this infection is active,…

57 mins ago

Malware.AI.1463468154 removal

The Malware.AI.1463468154 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.94CCEEA9.A.D9367AEB malicious file

The Generic.Dacic.94CCEEA9.A.D9367AEB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago