Trojan

Trojan.VbkryptVMF.S21697335 malicious file

Malware Removal

The Trojan.VbkryptVMF.S21697335 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.VbkryptVMF.S21697335 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.VbkryptVMF.S21697335?


File Info:

name: AA16E4F6655217231958.mlw
path: /opt/CAPEv2/storage/binaries/8cb39c98af38e5e0c9609c93fbaa497c8d3cd44ac287b90337d4ef26e9d40ee3
crc32: E2DCB8C5
md5: aa16e4f6655217231958c22e6e25039e
sha1: b77a56524e9a2c0bc032fe2d0f570be215b22609
sha256: 8cb39c98af38e5e0c9609c93fbaa497c8d3cd44ac287b90337d4ef26e9d40ee3
sha512: 84490c680c94f9d534d84dbd7a58666a77e8d4eff3c365f517795bb87dfebccbc077fedfbe38beb35047fbb0297a6bcfe888188655d32cdc2f8db8902f51c2af
ssdeep: 3072:cyhC1Qb6yi7a6LE7WTdl//PhWYblDlr6sd:cGtbZiG6LEqfrfrVd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184D3C52A72D0F63BC525C6F83D1A43A4806DAD3415A1AD13F7D25F16B3F2EA79222743
sha3_384: f554dcd6e58ed738e38df51e359347ba541e9fc7ce1aaa6caacdd05fca2c3e9b9ef49589b24e5c3aecbb641672595067
ep_bytes: 6810314000e8eeffffff000000000000
timestamp: 2011-07-13 11:25:54

Version Info:

Translation: 0x0409 0x04b0
ProductName: XTenmGStI
FileVersion: 1.00
ProductVersion: 1.00
InternalName: PFhFhfABmbBu
OriginalFilename: PFhFhfABmbBu.exe

Trojan.VbkryptVMF.S21697335 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.lr3L
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.82432
FireEyeGeneric.mg.aa16e4f665521723
CAT-QuickHealTrojan.VbkryptVMF.S21697335
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus.g
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.VBKrypt.Win32.361546
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2ff8.None
K7GWEmailWorm ( 0054d10f1 )
K7AntiVirusEmailWorm ( 0054d10f1 )
BaiduWin32.Worm.VB.ov
VirITTrojan.Win32.SHeur3.CJKG
SymantecW32.Changeup!gen35
ESET-NOD32Win32/AutoRun.VB.AHZ
APEXMalicious
TrendMicro-HouseCallMal_VBNA-7
ClamAVWin.Worm.Vobfus-7192126-0
KasperskyTrojan.Win32.VBKrypt.erlj
BitDefenderTrojan.GenericKDZ.82432
NANO-AntivirusTrojan.Win32.VBKrypt.dwyrsq
SUPERAntiSpywareTrojan.Agent/Gen-Backdoor
AvastWin32:VB-ABDC [Drp]
TencentTrojan.Win32.Vbkrypt.pa
EmsisoftTrojan.GenericKDZ.82432 (B)
GoogleDetected
F-SecureTrojan.TR/ATRAPS.Gen2
DrWebTrojan.VbCrypt.60
VIPRETrojan.GenericKDZ.82432
TrendMicroMal_VBNA-7
Trapminemalicious.moderate.ml.score
SophosMal/VB-XV
SentinelOneStatic AI – Malicious PE
VaristW32/S-1f59d479!Eldorado
AviraTR/ATRAPS.Gen2
MAXmalware (ai score=81)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
ArcabitTrojan.Generic.D14200
ZoneAlarmTrojan.Win32.VBKrypt.erlj
GDataTrojan.GenericKDZ.82432
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R10081
BitDefenderThetaAI:Packer.D1F11C361F
ALYacTrojan.GenericKDZ.82432
TACHYONTrojan/W32.VB-VBKrypt.131032
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaGeneric Malware
ZonerTrojan.Win32.147029
RisingWorm.Vobfus!8.10E (TFE:3:v6QtDsDFjQO)
YandexTrojan.GenAsa!1Zt6lvffw2I
IkarusGen.Variant.Chinky
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.G!tr
AVGWin32:VB-ABDC [Drp]
Cybereasonmalicious.665521
DeepInstinctMALICIOUS
alibabacloudWorm.Win.Vobfus.376faa4d

How to remove Trojan.VbkryptVMF.S21697335?

Trojan.VbkryptVMF.S21697335 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment