Categories: Trojan

Trojan.Win32.VB.bwzw malicious file

The Trojan.Win32.VB.bwzw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.VB.bwzw virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.VB.bwzw?


File Info:

name: 0118D4CC45039F0C0FDF.mlwpath: /opt/CAPEv2/storage/binaries/85645e232c5eaf874bfd1012d5112b730a7401c60e62ca9572878d0319dbfef6crc32: 8A6C8AE2md5: 0118d4cc45039f0c0fdf057c977973f0sha1: 9c6350b20a7a30d161950b2cfd97de0c4f86911dsha256: 85645e232c5eaf874bfd1012d5112b730a7401c60e62ca9572878d0319dbfef6sha512: eaae3483df37332fe1c8bed9fe79dc7888285f7ec6842eedebf6599a0745f051811e271637772dfc03b3908d989e8017b501ce29c81c970bcca3dcaf55b999f5ssdeep: 1536:Tz7wLupvKGlTGQxguIxZTATocTzFJ0T72Vpkc:voupvrKxZ8BTzFJ0T72wctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T140834D957686D81EDA78DD3C23DB87F239EA6847BA0B1E5FA7107F245C60E040B11A73sha3_384: 58a76cad853f7b220cf002d0306a5cbc880f1bfcc4ec97128ff13cb54e54f82712103bd99fe137d7e8d4fce3f9aef590ep_bytes: 6838124000e8f0ffffff000000000000timestamp: 2012-06-30 22:53:47

Version Info:

Translation: 0x0409 0x04b0Comments: stapedectomyCompanyName: stapedectomyFileDescription: stapedectomyLegalCopyright: stapedectomyLegalTrademarks: stapedectomyProductName: stapedectomyFileVersion: 9.10ProductVersion: 9.10InternalName: LevityOriginalFilename: Levity.exe

Trojan.Win32.VB.bwzw also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.VB.Agent.3
FireEye Generic.mg.0118d4cc45039f0c
Skyhigh BehavesLike.Win32.VBObfus.mm
Cylance unsafe
Sangfor Suspicious.Win32.Save.vb
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Malware:Win32/km_27b41.None
K7GW EmailWorm ( 0054d10f1 )
K7AntiVirus EmailWorm ( 0054d10f1 )
BitDefenderTheta Gen:NN.ZevbaF.36802.fm0@aSiJw4fi
VirIT Trojan.Win32.X-Dropper.EFH
Symantec W32.Changeup!gen20
tehtris Generic.Malware
ESET-NOD32 Win32/AutoRun.VB.AXF
APEX Malicious
TrendMicro-HouseCall WORM_VOBFUS.SM01
ClamAV Win.Trojan.VB-73744
Kaspersky Trojan.Win32.VB.bwzw
BitDefender Gen:Heur.VB.Agent.3
NANO-Antivirus Trojan.Win32.VB2.cmtitz
Avast Win32:VB-ADNR [Trj]
Tencent Worm.Win32.Vobfus.n
TACHYON Trojan/W32.VB-Agent.81920.FW
Emsisoft Gen:Heur.VB.Agent.3 (B)
Baidu Win32.Worm.AutoRun.bh
F-Secure Trojan.TR/Dropper.Gen
DrWeb Win32.HLLW.Autoruner1.18307
VIPRE Gen:Heur.VB.Agent.3
TrendMicro WORM_VOBFUS.SM01
Trapmine malicious.high.ml.score
Sophos Mal/SillyFDC-Y
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Vbobf.b
Varist W32/Vobfus.AT.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft Win32.HeurC.KVM007.a
Microsoft Worm:Win32/Vobfus.gen!W
Xcitium Worm.Win32.Pronny.AK@4ogvoo
Arcabit Trojan.VB.Agent.3
ZoneAlarm Trojan.Win32.VB.bwzw
GData Gen:Heur.VB.Agent.3
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Jorik.R48451
Acronis suspicious
McAfee VBObfus.n
Google Detected
MAX malware (ai score=80)
VBA32 Trojan.VB
Malwarebytes Generic.Malware.AI.DDS
Panda W32/Vobfus.GEW.worm
Rising Worm.VobfusEx!1.99E2 (CLASSIC)
Yandex Trojan.GenAsa!AYUWPYzRAug
Ikarus Worm.Win32.Vobfus
MaxSecure Trojan.Malware.4211927.susgen
Fortinet W32/VBObfus.C!tr
AVG Win32:VB-ADNR [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Vobfus.cb420b32

How to remove Trojan.Win32.VB.bwzw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago