Worm

Worm:Win32/Vobfus!X malicious file

Malware Removal

The Worm:Win32/Vobfus!X is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Vobfus!X virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/Vobfus!X?


File Info:

name: 144D9A19D72F9405028E.mlw
path: /opt/CAPEv2/storage/binaries/b687e78352694f19afb19e3c26ae056df1f52d49182e2100fcb2461a7daac5d9
crc32: B97027AF
md5: 144d9a19d72f9405028ed5277d62fb22
sha1: e9a9a5a8dd3acd956c5f8a372ca21fc0e188b6bd
sha256: b687e78352694f19afb19e3c26ae056df1f52d49182e2100fcb2461a7daac5d9
sha512: 7b9459312eb6ab1a9e8fb0efec90149d54fca9a845d9828cfcf5b05c29dd0c253568cd665f38af836a2879133e59b9f9408fb1487f752ed6ff813547d999b53f
ssdeep: 6144:/FZ450OqFNLVJ6S0lE+6LVjlWPuEwTIwMe/wwULcj:/zLhNLVJ/nLVjlWPuEw6c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15544C72B62D0F33AE121CAF5695983B4452EBC3115C6A807F7C12F1A77B1DA7A231727
sha3_384: 09cfc9c260ad38ff2ca193d23fb198d7ce0a85b861544a931b767bc5877652df72259d12962002fe41142ff3b2dbcf0b
ep_bytes: 68ac4a4000e8eeffffff000000000000
timestamp: 2012-10-13 18:27:31

Version Info:

Translation: 0x0409 0x04b0
ProductName: Croupiness
FileVersion: 6.53
ProductVersion: 6.53
InternalName: Silvanus
OriginalFilename: Silvanus.exe

Worm:Win32/Vobfus!X also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.950
ClamAVWin.Packer.VBCrypt-5731517-0
FireEyeGeneric.mg.144d9a19d72f9405
CAT-QuickHealTrojan.Beebone.D
McAfeeGenDownloader.rv
MalwarebytesVBObfus.Worm.Spreader.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.F336BC9120
VirITTrojan.Win32.Generic.CKRZ
CyrenW32/Vobfus.BE.gen!Eldorado
SymantecW32.Changeup
ESET-NOD32a variant of Win32/VBObfus.CZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Jorik.Vobfus.gdcp
BitDefenderGen:Variant.Barys.950
NANO-AntivirusTrojan.Win32.Barys.cinaxh
SUPERAntiSpywareTrojan.Agent/Gen-Vobfus
AvastWin32:VB-AETI [Trj]
TencentTrojan.Win32.Jorik.co
EmsisoftGen:Variant.Barys.950 (B)
BaiduWin32.Worm.Pronny.d
F-SecureTrojan.TR/Barys.2655987
DrWebTrojan.DownLoader7.7390
VIPREGen:Variant.Barys.950
TrendMicroWORM_VOBFUS.SMIV
McAfee-GW-EditionBehavesLike.Win32.VBObfus.dm
SophosMal/SillyFDC-W
GDataGen:Variant.Barys.950
JiangminWorm/Vobfus.ivb
AviraTR/Barys.2655987
MAXmalware (ai score=86)
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.Pronny.EE@4qvpy8
ArcabitTrojan.Barys.950
ViRobotWorm.Win32.A.Vobfus.270336
ZoneAlarmTrojan.Win32.Jorik.Vobfus.gdcp
MicrosoftWorm:Win32/Vobfus.gen!X
GoogleDetected
AhnLab-V3Worm/Win32.Vobfus.R42639
VBA32BScope.Trojan.Diple
ALYacGen:Variant.Barys.950
TACHYONTrojan/W32.VB-Jorik.270336.E
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMIV
RisingWorm.Win32.WBNA.r (CLASSIC)
IkarusTrojan.Win32.Otran
MaxSecureTrojan.Malware.9968741.susgen
FortinetW32/VBKrypt.C!tr
AVGWin32:VB-AETI [Trj]
Cybereasonmalicious.9d72f9
DeepInstinctMALICIOUS

How to remove Worm:Win32/Vobfus!X?

Worm:Win32/Vobfus!X removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment