Worm

Should I remove “Worm:Win32/Vobfus.KN”?

Malware Removal

The Worm:Win32/Vobfus.KN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus.KN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Vobfus.KN?


File Info:

name: 103CD6B73304F48EEA91.mlw
path: /opt/CAPEv2/storage/binaries/5c494b0dfc725ef4e8f72471ad2f82b736abcfa172ee12d381bdfa81bdcb79d4
crc32: 2037AC57
md5: 103cd6b73304f48eea9114ad46c71559
sha1: 9a9e9a1cf5d659f6c3705a85f19f94c20da817f0
sha256: 5c494b0dfc725ef4e8f72471ad2f82b736abcfa172ee12d381bdfa81bdcb79d4
sha512: 4411333852a4a4dd593ae5bdef43d698d709478b033a1289b18c616575bdc587cff14b3dcb5b0231d3518d1222d52463473e51773a901be9828db4f5b4e7b256
ssdeep: 1536:GhkKlK/4inMnzzMcVVnEGKbfSG7Gtg3sZnF0+VKk:+kgK/nMnz4cVVnEGi53aF0+Mk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AED32929B30294A5E25636313AD3C3F219BA781F6F0B514FB3107A6D2875F5164ACFA3
sha3_384: 0fd1f97dab9d0058041893d221632471a894a20f9656552b52fadc2e75d32a70250627b5b2e4551dd9ff6876f25f96ee
ep_bytes: 6840134000e8f0ffffff000000000000
timestamp: 2012-10-24 18:41:32

Version Info:

Translation: 0x0409 0x04b0
ProductName: Percolative
FileVersion: 6.24
ProductVersion: 6.24
InternalName: Smudginess
OriginalFilename: Smudginess.exe

Worm:Win32/Vobfus.KN also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.950
FireEyeGeneric.mg.103cd6b73304f48e
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeGenDownloader.rv
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Barys.950
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (D)
K7GWEmailWorm ( 003c363a1 )
K7AntiVirusEmailWorm ( 003c363a1 )
BitDefenderThetaGen:NN.ZevbaF.36802.im0@a4JgqOei
VirITWorm.Win32.VB.KQ
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/Pronny.GG
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Vobfus.akwp
BitDefenderGen:Variant.Barys.950
NANO-AntivirusTrojan.Win32.Vobfus.covkfa
AvastWin32:VB-AEUW [Trj]
TencentMalware.Win32.Gencirc.10b188ff
TACHYONWorm/W32.Vobfus.135168.E
EmsisoftGen:Variant.Barys.950 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner1.28661
TrendMicroWORM_VOBFUS.SMJA
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-AC
IkarusWorm.Win32.Vobfus
WebrootW32.Worm.Gen
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.KN
XcitiumWorm.Win32.Pronny.ICO@4rchz3
ArcabitTrojan.Barys.950
ViRobotWorm.Win32.A.Vobfus.135168.A
ZoneAlarmWorm.Win32.Vobfus.akwp
GDataGen:Variant.Barys.950
VaristW32/VB.HE.gen!Eldorado
AhnLab-V3Trojan/Win32.Menti.R51062
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacGen:Variant.Barys.950
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMJA
RisingWorm.Vobfus!8.10E (TFE:3:lDMkcU8UgrP)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.ADYA!tr
AVGWin32:VB-AEUW [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Vobfus.0a9b070f

How to remove Worm:Win32/Vobfus.KN?

Worm:Win32/Vobfus.KN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment