Worm

Worm.Win32.Vobfus.efhi (file analysis)

Malware Removal

The Worm.Win32.Vobfus.efhi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.Vobfus.efhi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm.Win32.Vobfus.efhi?


File Info:

name: 4666A71C7C75330310DF.mlw
path: /opt/CAPEv2/storage/binaries/d96247f08fd46eb4ea4934cec16115579381b943d29e64872da9102eae45f870
crc32: 4FA66E7A
md5: 4666a71c7c75330310df592df3033ea5
sha1: 812e44631e4c07d81e8b8d620e80733530a035c4
sha256: d96247f08fd46eb4ea4934cec16115579381b943d29e64872da9102eae45f870
sha512: 5102a07d75d1f9d8d0bf944cd4fca464822768699a73689d72414fbec56bca078c83c247eb2cd2c1777ecafc31b6e349d423541cb0611dd0e9648e845c54204a
ssdeep: 3072:eWOMlXL7KvWeRl6Knvmb7/D26DKcAA6vQOm34lK5/si+iS36:VXCVREKnvmb7/D26DKcV67m34E5/s8SK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF04C812BA09B06BE183D4F05E28C69A392D6D7623D0BC4777857F296A70597B8F031F
sha3_384: 96bb4cdd0dd6ce0d9ef047642025fb528c656be2ed57da5f0e584c05af9903b6fe41d7d8698ac282d8cca98a6917e9c3
ep_bytes: 6828384000e8eeffffff000000000000
timestamp: 2011-12-05 18:17:21

Version Info:

0: [No Data]

Worm.Win32.Vobfus.efhi also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Sirefef.942
FireEyeGeneric.mg.4666a71c7c753303
CAT-QuickHealTrojan.JorikVMF.S19741166
ALYacGen:Variant.Sirefef.942
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.c7c753
BitDefenderThetaGen:NN.ZevbaF.36802.lmW@a4c1eEhi
VirITTrojan.Win32.Vobfus.KDN
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/AutoRun.VB.AQE
APEXMalicious
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.Vobfus.efhi
BitDefenderGen:Variant.Sirefef.942
NANO-AntivirusTrojan.Win32.Jorik.cqkyjh
SUPERAntiSpywareTrojan.Agent/Gen-Remnat[VB]
TACHYONTrojan/W32.VB-Jorik.188416.I
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.VbCrypt.81
VIPREGen:Variant.Sirefef.942
SophosMal/SillyFDC-T
IkarusWorm.Win32.Vobfus
GoogleDetected
AviraTR/Dropper.Gen7
VaristW32/Vobfus.AA.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Pronny.AK@4ogvoo
ArcabitTrojan.Sirefef.942
ViRobotTrojan.Win32.Jorik.188416.B
ZoneAlarmWorm.Win32.Vobfus.efhi
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R16967
Acronissuspicious
VBA32BScope.Trojan.Jorik
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.AutoRun!1.E3C6 (CLASSIC)
YandexTrojan.GenAsa!x1tuGxxa0wU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.C!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudWorm:Win/Vobfus.98fd7202

How to remove Worm.Win32.Vobfus.efhi?

Worm.Win32.Vobfus.efhi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment