Categories: Trojan

Trojan.VbkryptVMF.S19738950 removal guide

The Trojan.VbkryptVMF.S19738950 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.VbkryptVMF.S19738950 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.VbkryptVMF.S19738950?


File Info:

name: E7BDF4A91ECE2839664A.mlwpath: /opt/CAPEv2/storage/binaries/7b9c2fcfe2a2fec2265d7ae9216f18289327395300c658e65c8c6074286700b2crc32: A967162Bmd5: e7bdf4a91ece2839664a19e724c05e9esha1: 6830f535a8fd3e1b09fbc59bf52a7e2b6a2a153esha256: 7b9c2fcfe2a2fec2265d7ae9216f18289327395300c658e65c8c6074286700b2sha512: 7ad606ba0cd175595cac1de49f6ea767c11edf00779823c59cbb1b0b4608ecd29b74e045a6f139641fa3715df480e89e58746828d9c444c86693fb4a84d25af8ssdeep: 3072:l6yxkKOiQs8J+cE9SJeHBlLl/DPJoAiKzREUAXFASGTVtQWU94/TETc9BgnDE3MZ:lQKDJOQ/DPWAiKz28tnQToBgnDMMMitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BC647126AE60B07BE50795F1252E936A280C1E7A2390EC07B741BB9574342F3B5F275Fsha3_384: 6d4435d47ded55403c1ec0bf3c61d9f9b32fa86c5de5df3b01601192667643550bef302c844201d8149c6b96aeddcd6aep_bytes: 68cc434000e8f0ffffff000000000000timestamp: 1998-06-07 10:11:02

Version Info:

0: [No Data]

Trojan.VbkryptVMF.S19738950 also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Virut.lJwt
DrWeb Trojan.VbCrypt.250
MicroWorld-eScan Generic.Dacic.BD95A225.A.0D48B2F0
FireEye Generic.mg.e7bdf4a91ece2839
CAT-QuickHeal Trojan.VbkryptVMF.S19738950
ALYac Generic.Dacic.BD95A225.A.0D48B2F0
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
Alibaba Worm:Win32/VBKrypt.f136bc83
K7GW EmailWorm ( 0054d10f1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Generic.Dacic.BD95A225.A.0D48B2F0
BitDefenderTheta Gen:NN.ZevbaF.36722.umX@aWPv9Tg
VirIT Trojan.Win32.SHeur4.TAL
Cyren W32/Vobfus.SF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/AutoRun.VB.ASS
APEX Malicious
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Trojan.Win32.VBKrypt.kwoo
BitDefender Generic.Dacic.BD95A225.A.0D48B2F0
NANO-Antivirus Trojan.Win32.VBKrypt.cqkyhe
Avast Win32:VB-ABOE [Trj]
Rising Trojan.VBEx!1.99EE (CLASSIC)
Emsisoft Generic.Dacic.BD95A225.A.0D48B2F0 (B)
F-Secure Trojan.TR/VB.Agent.aboe.1
Baidu Win32.Worm.Autorun.l
VIPRE Generic.Dacic.BD95A225.A.0D48B2F0
TrendMicro TROJ_AGENT_008146.TOMB
McAfee-GW-Edition BehavesLike.Win32.VBObfus.fm
Trapmine malicious.moderate.ml.score
Sophos W32/SillyFDC-HI
SentinelOne Static AI – Malicious PE
Google Detected
Avira TR/VB.Agent.aboe.1
MAX malware (ai score=81)
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Vobfus.gen!S
ViRobot Trojan.Win32.A.VBKrypt.331776.BR
ZoneAlarm Trojan.Win32.VBKrypt.kwoo
GData Generic.Dacic.BD95A225.A.0D48B2F0
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.VBKrypt.R558949
Acronis suspicious
McAfee VBObfus.dk
TACHYON Trojan/W32.VB-VBKrypt.335872.Z
VBA32 BScope.Trojan.VB.Onechki
Cylance unsafe
Panda W32/Vobfus.GEW.worm
TrendMicro-HouseCall TROJ_AGENT_008146.TOMB
Tencent Trojan.Win32.VBKrypt.hm
Yandex Trojan.GenAsa!Tx+92+LZ/Uo
Ikarus Worm.Win32.AutoRun
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrypt.C!tr
AVG Win32:VB-ABOE [Trj]
Cybereason malicious.5a8fd3
DeepInstinct MALICIOUS

How to remove Trojan.VbkryptVMF.S19738950?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago