Categories: Worm

Worm:Win32/Vobfus!W information

The Worm:Win32/Vobfus!W is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus!W virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Vobfus!W?


File Info:

name: 874FA160CE2145EB356B.mlwpath: /opt/CAPEv2/storage/binaries/612b4741ad5949be7961aaf93409dc2e7e8210ee2bbbf324bed24e2f7b39dd30crc32: B0E1396Emd5: 874fa160ce2145eb356b4c3ab8b6c21esha1: 5996a59c9df3c48deafbd5b80f57949ce0981e56sha256: 612b4741ad5949be7961aaf93409dc2e7e8210ee2bbbf324bed24e2f7b39dd30sha512: c90856b1c60f44a7c47cd5334ec8e6d785a6d783e34ab6abd5a4aafaffdfc247b102657b056cba273f759fff1d5d803d92396c0e39b9430d304562ada8842a30ssdeep: 1536:88YVJjky9ddd7Y1idNzL7zdddXOpdxCTkQjW/dQqdUxpkddAd3nddd4od5ddMk5T:fq4SzBLpaBTzFJ0T72er6lQhaGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14CD382D671C1D46DC57CDF3C23CE86F23CE56A0BA50B196FE360AF255C62A182760A72sha3_384: fd03f0e12a1796773cb5189bb259ae1ad0a4e8e993c10370c2afb768b09960aec6613a3621ca3e5e999ef840dc6c8cd6ep_bytes: 6820124000e8f0ffffff000000000000timestamp: 2002-06-15 03:02:37

Version Info:

0: [No Data]

Worm:Win32/Vobfus!W also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Trojan.GenericKDZ.97415
ClamAV Win.Dropper.LokiBot-9866840-0
CAT-QuickHeal Trojan.Beebone.D
McAfee VBObfus.n
Malwarebytes Generic.Worm.AutoRun.DDS
VIPRE Trojan.GenericKDZ.97415
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 004cadc41 )
K7GW Trojan ( 004cadc41 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZevbaF.36196.imX@aWzG7Kb
VirIT Worm.Win32.X-Autorun.BAUV
Cyren W32/VB.ZN.gen!Eldorado
Symantec W32.Changeup!gen20
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Pronny.BE
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Jorik.Vobfus.eyoe
BitDefender Trojan.GenericKDZ.97415
NANO-Antivirus Trojan.Win32.Jorik.cfdsms
Avast Win32:VB-ADMV [Trj]
Tencent Trojan.Win32.Vobfus.hcq
TACHYON Trojan/W32.VB-Jorik.135168.E
Emsisoft Trojan.GenericKDZ.97415 (B)
Baidu Win32.Worm.Autorun.w
F-Secure Trojan.TR/Patched.Ren.Gen
DrWeb Win32.HLLW.Autoruner1.18117
TrendMicro TROJ_GEN.R03BC0CEK23
McAfee-GW-Edition BehavesLike.Win32.VBObfus.ct
Trapmine malicious.high.ml.score
FireEye Generic.mg.874fa160ce2145eb
Sophos Mal/SillyFDC-Y
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.97415
Jiangmin Trojan/Vbobf.b
Avira TR/Patched.Ren.Gen
Antiy-AVL Worm/Win32.WBNA.gen
Xcitium TrojWare.Win32.Kreeper.~VKB@1r2skj
Arcabit Trojan.Generic.D17C87
ZoneAlarm Trojan.Win32.Jorik.Vobfus.eyoe
Microsoft Worm:Win32/Vobfus.gen!W
Google Detected
Acronis suspicious
VBA32 Trojan.Vobfus
ALYac Trojan.GenericKDZ.97415
MAX malware (ai score=83)
Cylance unsafe
Panda W32/Vobfus.GEW.worm
TrendMicro-HouseCall TROJ_GEN.R03BC0CEK23
Rising Trojan.VB!1.99F7 (CLASSIC)
Yandex Trojan.GenAsa!0Ax3ct62bfs
Ikarus Trojan-Dropper
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBObfus.C!tr
AVG Win32:VB-ADMV [Trj]
Cybereason malicious.0ce214
DeepInstinct MALICIOUS

How to remove Worm:Win32/Vobfus!W?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago