Categories: Worm

How to remove “Worm.Win32.Vobfus.dgsd”?

The Worm.Win32.Vobfus.dgsd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Vobfus.dgsd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Sindhi
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Worm.Win32.Vobfus.dgsd?


File Info:

name: 10F47534F47D3679B8AC.mlwpath: /opt/CAPEv2/storage/binaries/5516016c5d1bfdd6b1fc0981fe6b011c4cffb8b7081b9ffd0f511634847fc052crc32: A253E9A3md5: 10f47534f47d3679b8acb61f88a5755csha1: 2ae2a4314a71457fbe2fd53e67406017a20c2ff7sha256: 5516016c5d1bfdd6b1fc0981fe6b011c4cffb8b7081b9ffd0f511634847fc052sha512: f6fd2019a6859520b2cc340de53aaa5d38e916ae7bfd8ee93ca70be5d4b32e3b58c716a1fe90d4b6764215bb8588ec5ade31803dbe279aa65a327b482650a409ssdeep: 6144:5m33PFKs7aFwKWwalhrEqxF6snji81RUinKZHg/ASM:5mHPhAmZIH+ARtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15734C7677F659848F43A15F459F3C3F20696E84DCA47420B5B303A2A2EFBE461D246B3sha3_384: 80ad90e8e5a5728793f0a661221fafccc4d9a6e8fc0454fbe9195c813565180efba0029255f76cac8b6713c9dbe197beep_bytes: 68a0124000e8f0ffffff000000000000timestamp: 2012-05-03 05:51:34

Version Info:

Translation: 0x0409 0x04b0ProductName: hgmsbmqecyoFileVersion: 7.08.0002ProductVersion: 7.08.0002InternalName: wpxbebxmahOriginalFilename: wpxbebxmah.exe

Worm.Win32.Vobfus.dgsd also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner1.15339
MicroWorld-eScan Trojan.GenericKDZ.95863
CAT-QuickHeal Trojan.Beebone.D
Skyhigh BehavesLike.Win32.VBObfus.dt
McAfee VBObfus.dv
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.vb
CrowdStrike win/malicious_confidence_100% (D)
K7GW EmailWorm ( 003c363a1 )
K7AntiVirus EmailWorm ( 003c363a1 )
BitDefenderTheta Gen:NN.ZevbaF.36802.om0@a4EtMPfO
VirIT Trojan.Win32.VBCrypt.EVL
Symantec W32.Changeup
tehtris Generic.Malware
ESET-NOD32 Win32/AutoRun.VB.AVM
APEX Malicious
TrendMicro-HouseCall WORM_VOBFUS.SMJ2
ClamAV Win.Malware.Vobfus-9940378-0
Kaspersky Worm.Win32.Vobfus.dgsd
BitDefender Trojan.GenericKDZ.95863
NANO-Antivirus Trojan.Win32.VB.rilqk
Avast Win32:VB-ACQT [Trj]
Tencent Worm.Win32.Vobfus.n
Emsisoft Trojan.GenericKDZ.95863 (B)
F-Secure Trojan.TR/Barys.992.JH.2
Baidu Win32.Worm.VB.aq
VIPRE Trojan.GenericKDZ.95863
TrendMicro WORM_VOBFUS.SMJ2
Trapmine malicious.high.ml.score
FireEye Generic.mg.10f47534f47d3679
Sophos W32/SillyFD-W
SentinelOne Static AI – Malicious PE
MAX malware (ai score=81)
Jiangmin Trojan/Generic.atfxu
Google Detected
Avira TR/Barys.992.JH.2
Varist W32/Vobfus.O.gen!Eldorado
Antiy-AVL Worm/Win32.WBNA.gen
Microsoft Worm:Win32/Vobfus.EV
Xcitium TrojWare.Win32.VB.AVA@4paxk7
Arcabit Trojan.Generic.D17677
ViRobot Trojan.Win32.A.VB.233472.N
ZoneAlarm Worm.Win32.Vobfus.dgsd
GData Trojan.GenericKDZ.95863
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.VB.R24513
VBA32 SScope.Malware-Cryptor.VBCR.3042
ALYac Trojan.GenericKDZ.95863
TACHYON Worm/W32.Vobfus.233472.B
Cylance unsafe
Panda W32/Vobfus.GEW.worm
Rising Trojan.FakeIcon!1.64A2 (CLASSIC)
Yandex Trojan.GenAsa!MsRL0fxcwn8
Ikarus Trojan.Win32.Vobfus
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBObfus.AU!tr
AVG Win32:VB-ACQT [Trj]
Cybereason malicious.4f47d3
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Vobfus.b417f181

How to remove Worm.Win32.Vobfus.dgsd?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago