Categories: Worm

Worm.Win32.Vobfus.dgjr (file analysis)

The Worm.Win32.Vobfus.dgjr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Vobfus.dgjr virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Win32.Vobfus.dgjr?


File Info:

name: 9C015723D5373A6DB978.mlwpath: /opt/CAPEv2/storage/binaries/4a1967fa0db9b740873df8e3a161243458a307b58448c235658db5e81f635806crc32: 3862D1F4md5: 9c015723d5373a6db9780dc218e6bbafsha1: 34a87776193e51831cbc1981095f1eb70e611543sha256: 4a1967fa0db9b740873df8e3a161243458a307b58448c235658db5e81f635806sha512: 702ab13ee1ef189b0138669d6d20927050aaa21bdc0389c970bb18783543d9c6b40be9fbecc4860f63ca2d9e18bf3e88c96ac1cbfd3c7fa721f6b5554e939cfessdeep: 3072:T3FIpK9xKA9w2p4QZisLaazNiIIkyyqN4oQZiEPr:T32pKxY+1isuazgfklcWNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A4E3932E7691F23AD414CAF83D1982A0A07DEC3625D16C17F7C26B1A77F1DA79220B53sha3_384: cfa51c7106b73cd0f2662b2451225cb671dedd748c6a43340e4887b1824ce689bae25044ddc84e0b9f1d79abecf3aa5bep_bytes: 68dc334000e8eeffffff000000000000timestamp: 2011-09-16 01:03:25

Version Info:

Translation: 0x0409 0x04b0ProductName: MzpTnZkOKArzDAuFileVersion: 1.00ProductVersion: 1.00InternalName: OvyCwNhslRQabIOriginalFilename: OvyCwNhslRQabI.exe

Worm.Win32.Vobfus.dgjr also known as:

Bkav W32.AIDetectMalware
AVG Win32:VB-ABDC [Drp]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.2490
FireEye Generic.mg.9c015723d5373a6d
CAT-QuickHeal Trojan.Vobfus.gen
Skyhigh BehavesLike.Win32.VBObfus.cm
ALYac Gen:Variant.Barys.2490
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
K7GW EmailWorm ( 0054d10f1 )
Cybereason malicious.3d5373
Baidu Win32.Trojan.Inject.n
VirIT Worm.Win32.Generic.AZFG
Symantec W32.Changeup!gen15
ESET-NOD32 a variant of Win32/AutoRun.VB.AKT
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.VB-1436
Kaspersky Worm.Win32.Vobfus.dgjr
BitDefender Gen:Variant.Barys.2490
NANO-Antivirus Trojan.Win32.Vobfus.hkuuum
SUPERAntiSpyware Trojan.Agent/Gen-Vobfus
Avast Win32:VB-ABDC [Drp]
Tencent Trojan.Win32.Koobface.p
TACHYON Worm/W32.Vobfus.155648.C
Emsisoft Gen:Variant.Barys.2490 (B)
F-Secure Trojan.TR/ATRAPS.Gen2
DrWeb Trojan.VbCrypt.60
TrendMicro WORM_VOBFUS.SMHE
Trapmine malicious.high.ml.score
Sophos Mal/SillyFDC-M
Ikarus Worm.Win32.WBNA
Varist W32/Vobfus.V.gen!Eldorado
Avira TR/ATRAPS.Gen2
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Vobfus.SG
Xcitium TrojWare.Win32.VB.AVA@4paxk7
Arcabit Trojan.Barys.D9BA
ZoneAlarm Worm.Win32.Vobfus.dgjr
GData Gen:Variant.Barys.2490
Google Detected
AhnLab-V3 Trojan/Win32.Diple.R13793
Acronis suspicious
McAfee VBObfus.bn
MAX malware (ai score=88)
VBA32 TScope.Trojan.VB
Cylance unsafe
Panda W32/Vobfus.GEW.worm
TrendMicro-HouseCall WORM_VOBFUS.SMHE
Rising Worm.Vobfus!1.99C7 (CLASSIC)
Yandex Trojan.GenAsa!iDuBEvpEmpU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrypt.C!tr
BitDefenderTheta AI:Packer.CA819B1E20
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan:Win/Barys.c7d72600

How to remove Worm.Win32.Vobfus.dgjr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago