Trojan

Trojan.VBCrypt.MF.5334 information

Malware Removal

The Trojan.VBCrypt.MF.5334 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.VBCrypt.MF.5334 virus can do?

  • Executable code extraction
  • Expresses interest in specific running processes
  • The executable is compressed using UPX
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Attempts to disable System Restore
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Trojan.VBCrypt.MF.5334?


File Info:

crc32: 9136DA22
md5: 4c21e55babc17c8d385f943cfcb88e2c
name: 4C21E55BABC17C8D385F943CFCB88E2C.mlw
sha1: 0ebcd002a80144868a02fd4d34657224883d3304
sha256: 45b81e0897411668010bf5d6972f13569c3bde2111c977e3ab4ebab373074d4c
sha512: 74b94e98531e512baaee71ae9acad849544255900f4c22d0b4584ab63999a0add6096485ab12d808ff24075fc9a50d521f809958f588932c9fc506230764df8b
ssdeep: 6144:VhF4cx+wWJH7igNgjdFKsoOoSARARoYlld9n2Qpmx:VMezXboSXoYXC
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0409 0x04b0
InternalName: DATA
FileVersion: 0.00.0020
CompanyName: Oncom
ProductName: xk
ProductVersion: 0.00.0020
OriginalFilename: DATA.exe

Trojan.VBCrypt.MF.5334 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004bcce41 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader7.3730
CynetMalicious (score: 100)
CAT-QuickHealTrojan.VBCrypt.MF.5334
ALYacWorm.Ludbaruma.B
CylanceUnsafe
ZillyaTrojan.RegrunGen.Win32.1
SangforRansom.Win32.Foreign_11.se
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/Blocker.73f0caba
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.babc17
BaiduWin32.Worm.VB.k
CyrenW32/Ludbaruma.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/VB.ORD
ZonerTrojan.Win32.67180
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Worm.Untukmu-5949608-0
KasperskyTrojan-Ransom.Win32.Blocker.kpuo
BitDefenderWorm.Ludbaruma.B
NANO-AntivirusTrojan.Win32.Regrun.dxtouo
MicroWorld-eScanWorm.Ludbaruma.B
TencentTrojan-Ransom.Win32.Blocker.kalr
Ad-AwareWorm.Ludbaruma.B
SophosML/PE-A + W32/Mato-N
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaAI:Packer.975AB66F1D
VIPREWorm.Win32.Ludbaruma.a (v)
TrendMicroTROJ_TINBA.SMH
McAfee-GW-EditionBehavesLike.Win32.Generic.fm
FireEyeGeneric.mg.4c21e55babc17c8d
EmsisoftWorm.Ludbaruma.B (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Agent.gdnw
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftWorm:Win32/Ludbaruma.A
ArcabitWorm.Ludbaruma.B
AegisLabTrojan.Win32.Regrun.tnq1
GDataWin32.Worm.Ludbaruma.A
TACHYONTrojan/W32.VB-Ludbaruma.Zen.B
AhnLab-V3Backdoor/Win32.IRCBot.R1456
Acronissuspicious
McAfeeW32/Rontokbro.gen@MM
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_TINBA.SMH
RisingRansom.Blocker!8.12A (TFE:dGZlOgWKyi/lv9zO9g)
YandexTrojan.GenAsa!3Dzo+yWZn14
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Regrun.PKE!tr
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml
Qihoo-360Win32/Worm.FakeFolder.HgIASOoA

How to remove Trojan.VBCrypt.MF.5334?

Trojan.VBCrypt.MF.5334 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment