Trojan

Trojan.VB (A) removal instruction

Malware Removal

The Trojan.VB (A) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.VB (A) virus can do?

  • Executable code extraction
  • Anomalous binary characteristics

How to determine Trojan.VB (A)?


File Info:

crc32: 02889C70
md5: c82d1d8b8fc5cbbf8ee05bee229a3a76
name: C82D1D8B8FC5CBBF8EE05BEE229A3A76.mlw
sha1: eeaba79a2d490544ccf4c75f93e6456ab474f800
sha256: f8abb401812eafff1ca24fbafc67d5cdb34ba384da284b55d5350a5300fb7757
sha512: 01bd7148e3befa03dd6e548c2c0784849f730165b43dec14f18262b1ee0e592b0e4132f0acf01f9b4d9d46074f0c2b26b5e626cd54d39f88113d10bd684387dc
ssdeep: 12288:zENN+T5xYrllrU7QY6AIA8pEifG4yeZAXJPAi6KoD0FsjOY/lmYgt8cJKoONZIfQ:Z5xolYQY6AopEifG4yeZAXJPAi6KoD0Y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Win
FileVersion: 1.00
CompanyName: Microsoft
ProductName: Win
ProductVersion: 1.00
OriginalFilename: Win.exe

Trojan.VB (A) also known as:

BkavW32.VBOverlayD.PE
K7AntiVirusTrojan ( 0040f0591 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.54687
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mofksys.A
ALYacTrojan.Generic.6753864
CylanceUnsafe
ZillyaTrojan.Swisyn.Win32.32298
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0040f0591 )
Cybereasonmalicious.b8fc5c
BaiduWin32.Trojan.VB.at
CyrenW32/VB.AD.gen!Eldorado
SymantecW32.Gosys
ESET-NOD32Win32/VB.OSK
ZonerTrojan.Win32.47063
APEXMalicious
AvastWin32:VB-AJKP [Trj]
ClamAVWin.Trojan.VBGeneric-6735885-0
KasperskyTrojan.Win32.Swisyn.bner
BitDefenderTrojan.Generic.6753864
NANO-AntivirusTrojan.Win32.Swisyn.efyboj
MicroWorld-eScanTrojan.Generic.6753864
TencentTrojan.Win32.Swisyn.b
Ad-AwareTrojan.Generic.6753864
SophosMal/Generic-R + Troj/VB-JVT
ComodoTrojWare.Win32.VB.OSKB@4pc2ok
BitDefenderThetaAI:Packer.B938306E20
VIPRETrojan-PWS.Win32.VB.cu (v)
TrendMicroPE_MOFKSYS.A
McAfee-GW-EditionBehavesLike.Win32.Swisyn.gm
FireEyeGeneric.mg.c82d1d8b8fc5cbbf
EmsisoftTrojan.VB (A)
JiangminTrojan/Swisyn.rmj
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_74%
KingsoftWin32.Troj.Swisyn.bn.(kcloud)
MicrosoftPWS:Win32/Ymacco.AA50
GridinsoftTrojan.Win32.Agent.vb!s1
ArcabitTrojan.Generic.D670E48
GDataTrojan.Generic.6753864
AhnLab-V3Trojan/Win32.Swisyn.R1452
Acronissuspicious
McAfeeW32/Swisyn.ag
MAXmalware (ai score=80)
VBA32MAS.Trojan.VB.01049
MalwarebytesPioneer.Virus.FileInfector.DDS
PandaGeneric Malware
TrendMicro-HouseCallPE_MOFKSYS.A
RisingTrojan.QOT!1.6519 (CLASSIC)
YandexTrojan.GenAsa!dm5qTke+fEg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.QOT!tr
AVGWin32:VB-AJKP [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.B227.Malware.Gen

How to remove Trojan.VB (A)?

Trojan.VB (A) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment