Worm

Should I remove “Worm:Win32/Vobfus.SG”?

Malware Removal

The Worm:Win32/Vobfus.SG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus.SG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm:Win32/Vobfus.SG?


File Info:

name: D96DE50BDAFE497B4867.mlw
path: /opt/CAPEv2/storage/binaries/6bcfc6276e83dd78f58603fa23a4e3c46e17788b7c6707806546318bd25d96b6
crc32: 44A0DFA3
md5: d96de50bdafe497b48671611260d8a94
sha1: dc56425c13481f9caca20c721ffddad336ca0655
sha256: 6bcfc6276e83dd78f58603fa23a4e3c46e17788b7c6707806546318bd25d96b6
sha512: 3d85fa0cb4c3663304213d0ef5421ecb17daacb62c079336a7492a7b0f87aabdbc75b2712d011a8c3023a9c1ba7cedf82e74fbc099da108e83ee78356bdf37f9
ssdeep: 3072:L3IIpK9xKA9w2p4QZisLaazNiIIkyyqY4oQZiE5Cx:L3vpKxY+1isuazgfkl/Wc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DE3932E7691F23AD414CAF83D1982A0A07DEC3625D16C17F7C26B1A77F1DA79220B53
sha3_384: b5006efd70906b7a5df6f04d83d6d635543e967d26fafaaafe0d4416004123c232d099af19b9e2c3e9fb8c8241ff39aa
ep_bytes: 68dc334000e8eeffffff000000000000
timestamp: 2011-09-16 01:03:25

Version Info:

Translation: 0x0409 0x04b0
ProductName: TeQDnYGYxFmNDPK
FileVersion: 1.00
ProductVersion: 1.00
InternalName: ANdhPstWugKCSr
OriginalFilename: ANdhPstWugKCSr.exe

Worm:Win32/Vobfus.SG also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.2424
ClamAVWin.Trojan.VB-1436
CAT-QuickHealTrojan.Vobfus.gen
McAfeeVBObfus.bn
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.bdafe4
BaiduWin32.Trojan.Inject.n
VirITWorm.Win32.Generic.AZFG
CyrenW32/Vobfus.V.gen!Eldorado
SymantecW32.Changeup!gen15
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.AKT
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Vobfus.dgjr
BitDefenderGen:Variant.Barys.2424
NANO-AntivirusTrojan.Win32.Vobfus.hkuuum
SUPERAntiSpywareTrojan.Agent/Gen-Vobfus
AvastWin32:VB-ABDC [Drp]
RisingWorm.Vobfus!1.99C7 (CLASSIC)
TACHYONWorm/W32.Vobfus.155648.C
EmsisoftGen:Variant.Barys.2424 (B)
F-SecureTrojan.TR/ATRAPS.Gen2
DrWebTrojan.VbCrypt.60
VIPREGen:Variant.Barys.2424
TrendMicroWORM_VOBFUS.SMHE
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d96de50bdafe497b
SophosMal/SillyFDC-M
IkarusWorm.Win32.WBNA
GDataGen:Variant.Barys.2424
AviraTR/ATRAPS.Gen2
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.Barys.D978
ZoneAlarmWorm.Win32.Vobfus.dgjr
MicrosoftWorm:Win32/Vobfus.SG
GoogleDetected
AhnLab-V3Trojan/Win32.Diple.R13793
BitDefenderThetaAI:Packer.F74B854F20
ALYacGen:Variant.Barys.2424
MAXmalware (ai score=81)
VBA32TScope.Trojan.VB
MalwarebytesMalware.AI.4075422814
PandaW32/Vobfus.GEW.worm
TrendMicro-HouseCallWORM_VOBFUS.SMHE
TencentTrojan.Win32.Koobface.p
YandexTrojan.GenAsa!iDuBEvpEmpU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.C!tr
AVGWin32:VB-ABDC [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/Vobfus.SG?

Worm:Win32/Vobfus.SG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment