Worm

Worm.Win32.Vobfus.dgny removal tips

Malware Removal

The Worm.Win32.Vobfus.dgny is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Vobfus.dgny virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Win32.Vobfus.dgny?


File Info:

name: 5408DEF3B570E4B901E7.mlw
path: /opt/CAPEv2/storage/binaries/89701e86d5ce523b5ff16e4183ab6cfa2f06c7074d07653e2f3ac0ef9a92fb45
crc32: 9D74772D
md5: 5408def3b570e4b901e761b8f7d359f2
sha1: ec773e8fa023cef7938ede4923e666b08c30cde3
sha256: 89701e86d5ce523b5ff16e4183ab6cfa2f06c7074d07653e2f3ac0ef9a92fb45
sha512: e7f88bb36b5ef062b53034be0b72eac0294310aab9f7dcb6128e9259fede82cd47cf33b81ce8c3243642b60b3dcaf6a3a4f66099c597d1237e56fd7697beb1d3
ssdeep: 6144:W04PfpHlp1KKcwjIDaTObcZ/pHkMK/fObT/bGiCV/COqoS5Buid:W04npFp1jaaTObcZ/pHkMK/fObT/bGiz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2349566BB00E02EE40298F16A2C8A9A78695D3637D0FC5777825F187AB25D374F071F
sha3_384: 0870e105759bbdd90d4e2a0675ef5255079dca2be8cd4a7ba1d46f34c7d43e590db5cd25dc64437d0ceec0d37c9865be
ep_bytes: 6814394000e8eeffffff000000000000
timestamp: 2011-10-16 15:14:11

Version Info:

t: q

Worm.Win32.Vobfus.dgny also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.lw12
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.VBKrypt.23
FireEyeGeneric.mg.5408def3b570e4b9
CAT-QuickHealWorm.VobfusoVMF.S28413072
SkyhighBehavesLike.Win32.VBObfus.dt
McAfeeVBObfus.l
Cylanceunsafe
VIPREGen:Variant.VBKrypt.23
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaWorm:Win32/Vobfus.4b909b2b
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.Autorun.l
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.ANV
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMJA
ClamAVWin.Trojan.VB-1496
KasperskyWorm.Win32.Vobfus.dgny
BitDefenderGen:Variant.VBKrypt.23
NANO-AntivirusTrojan.Win32.Vobfus.cqkxoa
SUPERAntiSpywareTrojan.Agent/Gen-Vban
AvastWin32:VB-AILA [Trj]
TencentWorm.Win32.Vobfus.n
EmsisoftGen:Variant.VBKrypt.23 (B)
F-SecureTrojan.TR/Vobfus.18022544
DrWebTrojan.VbCrypt.60
TrendMicroWORM_VOBFUS.SMJA
Trapminemalicious.moderate.ml.score
SophosMal/SillyFDC-T
IkarusWorm.Win32.AutoRun
JiangminWorm.Vobfus.qzfr
GoogleDetected
AviraTR/Vobfus.18022544
VaristW32/Vobfus.AA.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.gen!O
XcitiumWorm.Win32.AutoRun.AMH@4owee9
ArcabitTrojan.VBKrypt.23
ZoneAlarmWorm.Win32.Vobfus.dgny
GDataGen:Variant.VBKrypt.23
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Diple.R14524
Acronissuspicious
BitDefenderThetaAI:Packer.BD3FC9A620
ALYacGen:Variant.VBKrypt.23
MAXmalware (ai score=80)
VBA32BScope.Worm.Vobfus
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.GEW.worm
RisingWorm.VobfusEx!1.99DC (CLASSIC)
YandexTrojan.GenAsa!u4ZEr+UfcrQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Diple.chca
FortinetW32/Diple.ZMH2!tr
AVGWin32:VB-AILA [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Vobfus.1c75c314

How to remove Worm.Win32.Vobfus.dgny?

Worm.Win32.Vobfus.dgny removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment