Worm

Worm.Win32.Vobfus.dghu (file analysis)

Malware Removal

The Worm.Win32.Vobfus.dghu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Vobfus.dghu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Win32.Vobfus.dghu?


File Info:

name: 0001C8B88535F7A12055.mlw
path: /opt/CAPEv2/storage/binaries/19930a0e89737dc0406fbc4b4046aaece979387defcf97b727bb597f9906efed
crc32: DDC12138
md5: 0001c8b88535f7a12055312d6103e61e
sha1: 43452f3a51e99d7af68e2cc20c776f1384f803d9
sha256: 19930a0e89737dc0406fbc4b4046aaece979387defcf97b727bb597f9906efed
sha512: 80994e146fda29c2e6119222b35609017bf6223198cc733f134e957fae3e3e75509d54fa9d12652051c1b1fda64fdc2a45589661a1e9934ab1403bce42c8db24
ssdeep: 3072:9ZrHcNHLk2URFGAJb4O3JDmSufeHcpF3eKatFyK/fObT/bGiyrDmwBWbrVELTiB1:fQN3URMAJb4O3JDm9feHcpF3DjK/fObp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B048426BA04E02FE50699F0692C939638696D363790BC57F7866F1876B10D3B4F072F
sha3_384: adaa56cca911b381329f14afadd95fe8be9534f7df4cc19746dc6ccee43e222abeaa430bf5fc82a73b2b130942d59353
ep_bytes: 6848384000e8eeffffff000000000000
timestamp: 1970-01-01 00:00:00

Version Info:

rt: 44

Worm.Win32.Vobfus.dghu also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.0001c8b88535f7a1
SkyhighBehavesLike.Win32.VBObfus.cm
ALYacGen:Variant.VBKrypt.23
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
BitDefenderThetaAI:Packer.FF05B2BF20
VirITWorm.Win32.WBNA.PTS
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.ANU
APEXMalicious
AvastWin32:VB-ZDD [Trj]
ClamAVWin.Trojan.VB-1498
KasperskyWorm.Win32.Vobfus.dghu
BitDefenderGen:Variant.VBKrypt.23
NANO-AntivirusTrojan.Win32.Diple.cqkxyd
SUPERAntiSpywareTrojan.Agent/Gen-Vban
MicroWorld-eScanGen:Variant.VBKrypt.23
TencentWorm.Win32.Vobfus.n
EmsisoftGen:Variant.VBKrypt.23 (B)
BaiduWin32.Worm.Autorun.l
F-SecureTrojan.TR/Spy.Agent.180230
DrWebTrojan.VbCrypt.60
VIPREGen:Variant.VBKrypt.23
TrendMicroWORM_VOBFUS.SMAC
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-T
GDataGen:Variant.VBKrypt.23
JiangminTrojan/Vbobf.b
GoogleDetected
AviraTR/Spy.Agent.180230
MAXmalware (ai score=85)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.AutoRun.AMH@4owee9
ArcabitTrojan.VBKrypt.23
ZoneAlarmWorm.Win32.Vobfus.dghu
MicrosoftWorm:Win32/Vobfus!pz
VaristW32/Vobfus.AA.gen!Eldorado
AhnLab-V3Trojan/Win32.Diple.R14524
Acronissuspicious
McAfeeVBObfus.l
TACHYONTrojan/W32.VB-Diple.180224.F
VBA32BScope.Trojan-Dropper.VB.01545
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.GEW.worm
TrendMicro-HouseCallWORM_VOBFUS.SMAC
RisingWorm.VobfusEx!1.99DC (CLASSIC)
YandexTrojan.GenAsa!TG+Z8U5S2OM
IkarusWorm.Win32.VBNA
MaxSecureTrojan.Diple.cglv
FortinetW32/VB.ADV!tr
AVGWin32:VB-ZDD [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Vobfus.f0e841d8

How to remove Worm.Win32.Vobfus.dghu?

Worm.Win32.Vobfus.dghu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment