Worm

How to remove “Worm:Win32/Vobfus.U”?

Malware Removal

The Worm:Win32/Vobfus.U is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus.U virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Vobfus.U?


File Info:

name: E839C8619E546B410A6F.mlw
path: /opt/CAPEv2/storage/binaries/7a06dd75ffa13d91bf2d3287c078bd73eb982272ff598cbcecfaaafb2b05168d
crc32: B2ED8641
md5: e839c8619e546b410a6fc3bfd837abf8
sha1: 602bf1c063b4023fe4290d51a540dfee2afc7e6f
sha256: 7a06dd75ffa13d91bf2d3287c078bd73eb982272ff598cbcecfaaafb2b05168d
sha512: eab015f460394abb79c8835b2b6c6f3aa11c69ec8de46a98f8c7ba52d45e934066f2dcf280359b6b959fb22a7ea5a1b3658ded3755177a56064536a657a31d1f
ssdeep: 1536:tuXISTpP1KIEB70q+DQfDfDfGf+r7gRaID7fbogYAOh:nudUIVDYFcogYAU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEC3223AB2C02707E167213D1FB3427104F4E0292D9735A61AF79DEE6B24BB4C668977
sha3_384: 2fce399086bf0ddb48109489a5607d62b3580c4d6d29813c3d02be5f6cd8e03fa9de035022d83af2459f20c7fa01090a
ep_bytes: 68a8124000e8f0ffffff000048000000
timestamp: 2010-07-20 10:39:50

Version Info:

Translation: 0x0409 0x04b0
ProductName: hrety43543
FileVersion: 9.44
ProductVersion: 9.44
InternalName: XwNIqfrI
OriginalFilename: XwNIqfrI.exe

Worm:Win32/Vobfus.U also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.lmeS
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.VB.OEH
FireEyeGeneric.mg.e839c8619e546b41
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeDownloader-CJX.gen.f
Cylanceunsafe
VIPRETrojan.VB.OEH
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/vobfus.1030
K7GWEmailWorm ( 00568ebe1 )
K7AntiVirusEmailWorm ( 00568ebe1 )
BaiduWin32.Trojan.AutoRun.az
VirITTrojan.Win32.Scar.KX
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.RL
APEXMalicious
TrendMicro-HouseCallWORM_VBNA.SMN
ClamAVWin.Trojan.VB-1140
KasperskyWorm.Win32.VBNA.akkf
BitDefenderTrojan.VB.OEH
NANO-AntivirusTrojan.Win32.VB.cmxsec
SUPERAntiSpywareTrojan.Agent/Gen-FraudTool
AvastWin32:AutoRun-BLX [Wrm]
TencentWorm.Win32.Vbna.fi
EmsisoftTrojan.VB.OEH (B)
F-SecureWorm:W32/Vobfus.gen!K
DrWebWin32.HLLW.Autoruner1.13163
TrendMicroWORM_VBNA.SMN
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
JiangminWorm/VBNA.gyxu
GoogleDetected
AviraTR/Agent.guwj
VaristW32/Vobfus.E.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.U
XcitiumTrojWare.Win32.VB.SWA@527lh3
ArcabitTrojan.VB.OEH
ViRobotTrojan.Win32.Agent.125952.AD
ZoneAlarmWorm.Win32.VBNA.akkf
GDataWin32.Worm.VB.PSG
CynetMalicious (score: 100)
AhnLab-V3Win32/Vbna4.worm.Gen
VBA32TScope.Trojan.VB
ALYacTrojan.VB.OEH
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.ER
ZonerTrojan.Win32.6052
RisingWorm.VobfusEx!1.99EB (CLASSIC)
YandexTrojan.GenAsa!XAzassfSqlI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1426687.susgen
FortinetW32/VBObfus.BDBD!tr
BitDefenderThetaGen:NN.ZevbaF.36802.hm0@aW84MCoi
AVGWin32:AutoRun-BLX [Wrm]
Cybereasonmalicious.19e546
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Worm:Win32/Vobfus.U?

Worm:Win32/Vobfus.U removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment