Worm

Worm:Win32/Vobfus.IG information

Malware Removal

The Worm:Win32/Vobfus.IG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus.IG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Vobfus.IG?


File Info:

name: 2EF36AB3125F5F24090C.mlw
path: /opt/CAPEv2/storage/binaries/15c439853fdc6a9bcaf426dd4b7b9fe648b9722bfca96af108d8cf15ca2ced5c
crc32: ADB32816
md5: 2ef36ab3125f5f24090cc164d052ef54
sha1: 98319a80df8d02eaa8ece544564a4cbc0d58d120
sha256: 15c439853fdc6a9bcaf426dd4b7b9fe648b9722bfca96af108d8cf15ca2ced5c
sha512: fa9464882f512eaf667647f0bb6f8841bf21fcc276a442fa3eac2c81eb5c4c573c2e65c914185867dadc314d912ad69b727f1344fdf4a8d78ac18b985eb1853e
ssdeep: 1536:aKXJrEys7cv+cgngBtKH67bU8TkWRifJYwdtmP+7m5KFbwQL4AW3lV4ckUl0OEZD:PBR+cygB4ZCchor5KFjkF/5YC6IJnnAB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192F3093ABA86899DD759167028E7C7F213B3742A5F07490B3684376A2CB1F342E5DB43
sha3_384: 18e37f655f0515618daa7bdc6c1ef5b0678e78436c5620a457c2dd535815329c63c4f04790872b5adce87e4c61b2c63e
ep_bytes: 68d4174000e8f0ffffff000050000000
timestamp: 2012-09-21 17:40:54

Version Info:

Translation: 0x0409 0x04b0
ProductName: radiasti
FileVersion: 4.03
ProductVersion: 4.03
InternalName: wreathe
OriginalFilename: wreathe.exe

Worm:Win32/Vobfus.IG also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.VBCrypt.MF.9734
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus.dv
MalwarebytesPronny.Worm.Spreader.DDS
VIPREGen:Variant.Barys.950
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005640b91 )
K7GWTrojan ( 005640b91 )
Cybereasonmalicious.3125f5
ArcabitTrojan.Barys.950
BaiduWin32.Worm.Pronny.gi
VirITTrojan.Win32.Generic.CELD
SymantecW32.Changeup!gen20
tehtrisGeneric.Malware
ESET-NOD32Win32/Pronny.EL
APEXMalicious
ClamAVWin.Trojan.Pronny-2
KasperskyWorm.Win32.Vobfus.eoc
BitDefenderGen:Variant.Barys.950
NANO-AntivirusTrojan.Win32.Vobfus.cfdsnd
MicroWorld-eScanGen:Variant.Barys.950
AvastWin32:VB-AENN [Trj]
TencentWorm.Win32.Vobfus.q
TACHYONWorm/W32.Vobfus.172032.B
EmsisoftGen:Variant.Barys.950 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.VbCrypt.81
TrendMicroWORM_VOBFUS.SM02
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2ef36ab3125f5f24
SophosMal/SillyFDC-Y
IkarusWorm.Win32.Vobfus
JiangminWorm.Vobfus.ptsd
VaristW32/VB.HE.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.994
XcitiumWorm.Win32.Pronny.ABQ@4puwz1
MicrosoftWorm:Win32/Vobfus.IG
ViRobotWorm.Win32.A.Vobfus.172032.A
ZoneAlarmWorm.Win32.Vobfus.eoc
GDataWin32.Trojan.VB.SE
GoogleDetected
AhnLab-V3Worm/Win32.Vobfus.R38810
Acronissuspicious
VBA32Worm.Vobfus
ALYacGen:Variant.Barys.950
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SM02
RisingTrojan.VB!1.99F7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Diple.EJQE!tr
BitDefenderThetaGen:NN.ZevbaF.36802.km0@ayo1vYki
AVGWin32:VB-AENN [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan.Win.UnkAgent

How to remove Worm:Win32/Vobfus.IG?

Worm:Win32/Vobfus.IG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment