Home Malware Programs Worms Worm.Bobax

Worm.Bobax

Posted: September 7, 2007

Threat Metric

Threat Level: 9/10
Infected PCs: 7
First Seen: July 24, 2009
OS(es) Affected: Windows

Bobax is a malicious worm that propagates via the Windows LSASS vulnerability. Once it is installed, Bobax will send spam emails from your machine and transmit personal information from your computer to the remote attacker. Bobax may also download and install large amounts of extra malicious software.

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



mcehyf.exe File name: mcehyf.exe
Size: 477.07 KB (477072 bytes)
MD5: 51efef89f80885c0bebd330efc991674
Detection count: 98
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: December 11, 2009
nnx22011.exe File name: nnx22011.exe
Size: 116.35 KB (116351 bytes)
MD5: ead5b176a7788b1b739085a8019b40d7
Detection count: 10
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: December 11, 2009

Related Posts

Loading...