Worm

How to remove “Worm.Win32.Vobfus.dgsd”?

Malware Removal

The Worm.Win32.Vobfus.dgsd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Vobfus.dgsd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Sindhi
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Win32.Vobfus.dgsd?


File Info:

name: 10F47534F47D3679B8AC.mlw
path: /opt/CAPEv2/storage/binaries/5516016c5d1bfdd6b1fc0981fe6b011c4cffb8b7081b9ffd0f511634847fc052
crc32: A253E9A3
md5: 10f47534f47d3679b8acb61f88a5755c
sha1: 2ae2a4314a71457fbe2fd53e67406017a20c2ff7
sha256: 5516016c5d1bfdd6b1fc0981fe6b011c4cffb8b7081b9ffd0f511634847fc052
sha512: f6fd2019a6859520b2cc340de53aaa5d38e916ae7bfd8ee93ca70be5d4b32e3b58c716a1fe90d4b6764215bb8588ec5ade31803dbe279aa65a327b482650a409
ssdeep: 6144:5m33PFKs7aFwKWwalhrEqxF6snji81RUinKZHg/ASM:5mHPhAmZIH+AR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15734C7677F659848F43A15F459F3C3F20696E84DCA47420B5B303A2A2EFBE461D246B3
sha3_384: 80ad90e8e5a5728793f0a661221fafccc4d9a6e8fc0454fbe9195c813565180efba0029255f76cac8b6713c9dbe197be
ep_bytes: 68a0124000e8f0ffffff000000000000
timestamp: 2012-05-03 05:51:34

Version Info:

Translation: 0x0409 0x04b0
ProductName: hgmsbmqecyo
FileVersion: 7.08.0002
ProductVersion: 7.08.0002
InternalName: wpxbebxmah
OriginalFilename: wpxbebxmah.exe

Worm.Win32.Vobfus.dgsd also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner1.15339
MicroWorld-eScanTrojan.GenericKDZ.95863
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.dt
McAfeeVBObfus.dv
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (D)
K7GWEmailWorm ( 003c363a1 )
K7AntiVirusEmailWorm ( 003c363a1 )
BitDefenderThetaGen:NN.ZevbaF.36802.om0@a4EtMPfO
VirITTrojan.Win32.VBCrypt.EVL
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.AVM
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMJ2
ClamAVWin.Malware.Vobfus-9940378-0
KasperskyWorm.Win32.Vobfus.dgsd
BitDefenderTrojan.GenericKDZ.95863
NANO-AntivirusTrojan.Win32.VB.rilqk
AvastWin32:VB-ACQT [Trj]
TencentWorm.Win32.Vobfus.n
EmsisoftTrojan.GenericKDZ.95863 (B)
F-SecureTrojan.TR/Barys.992.JH.2
BaiduWin32.Worm.VB.aq
VIPRETrojan.GenericKDZ.95863
TrendMicroWORM_VOBFUS.SMJ2
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.10f47534f47d3679
SophosW32/SillyFD-W
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
JiangminTrojan/Generic.atfxu
GoogleDetected
AviraTR/Barys.992.JH.2
VaristW32/Vobfus.O.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
MicrosoftWorm:Win32/Vobfus.EV
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.Generic.D17677
ViRobotTrojan.Win32.A.VB.233472.N
ZoneAlarmWorm.Win32.Vobfus.dgsd
GDataTrojan.GenericKDZ.95863
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VB.R24513
VBA32SScope.Malware-Cryptor.VBCR.3042
ALYacTrojan.GenericKDZ.95863
TACHYONWorm/W32.Vobfus.233472.B
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
RisingTrojan.FakeIcon!1.64A2 (CLASSIC)
YandexTrojan.GenAsa!MsRL0fxcwn8
IkarusTrojan.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.AU!tr
AVGWin32:VB-ACQT [Trj]
Cybereasonmalicious.4f47d3
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Vobfus.b417f181

How to remove Worm.Win32.Vobfus.dgsd?

Worm.Win32.Vobfus.dgsd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment