Categories: Trojan

Should I remove “Trojan.Win32.VBKryjetor.auek”?

The Trojan.Win32.VBKryjetor.auek is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.VBKryjetor.auek virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan.Win32.VBKryjetor.auek?


File Info:

name: A22BDC395686AF356B84.mlwpath: /opt/CAPEv2/storage/binaries/296eba627f9d01a6a6000335b2c033d7f77804e0d5d87681f56242b8d190c2e5crc32: 35C9289Fmd5: a22bdc395686af356b840a072f3fd5desha1: e8f403344e20037ee9db0a0214d2e957cfa5b7a8sha256: 296eba627f9d01a6a6000335b2c033d7f77804e0d5d87681f56242b8d190c2e5sha512: 887e6df2d42e5411ee1a15598e76438958d90719275e7bfc788578e36d0c6c2060d7fe710d6e341653f228d4f672ffe66b24611ad7519c41b7279b7e52eb39bessdeep: 196608:SXgxWv5WsBxPNSfqz+sBXPGc97MK9ptm7/Z18hE2zLaskJ:8gov5jB5n5eK7MKBmTyEqm3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1617633E5AC1406B7DE599C7EE70D89104E8D8C2608D44EAA52DFE27B3DE0A48CE3D5DCsha3_384: aab9a93d169d0a27fdd946dc1613d3184ff1dd72eacc7e48ff5a232086eed2ad9b18e1ebfac463e3600551a8f735e3adep_bytes: 68249eb500e8f0ffffff000000000000timestamp: 2016-05-31 16:29:48

Version Info:

Translation: 0x0409 0x04b0CompanyName: MirSoftProductName: NaiadaceaeFileVersion: 1.00ProductVersion: 1.00InternalName: XcOriginalFilename: Xc.exe

Trojan.Win32.VBKryjetor.auek also known as:

Lionic Trojan.Win32.VBKryjetor.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
ALYac Gen:Heur.PonyStealer.@p1@daBEDHbi
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.GenKryptik.8
K7AntiVirus Trojan ( 004f0e911 )
Alibaba Trojan:Win32/VBKryjetor.7c2606e0
K7GW Trojan ( 004f0e911 )
Cybereason malicious.95686a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EMKR
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.VBKryjetor.auek
BitDefender Gen:Heur.PonyStealer.@p1@daBEDHbi
NANO-Antivirus Trojan.Win32.VBKryjetor.excboy
MicroWorld-eScan Gen:Heur.PonyStealer.@p1@daBEDHbi
Avast Win32:Malware-gen
Tencent Win32.Trojan.Vbkryjetor.Lizz
Ad-Aware Gen:Heur.PonyStealer.@p1@daBEDHbi
Sophos ML/PE-A + Mal/FareitVB-F
Comodo Malware@#34x5qohqfphex
F-Secure Heuristic.HEUR/AGEN.1201277
Zillya Trojan.Injector.Win32.1251122
TrendMicro TrojanSpy.Win32.FAREIT.SMS0.hp
McAfee-GW-Edition PWSZbot-FARW!A22BDC395686
FireEye Generic.mg.a22bdc395686af35
Emsisoft Gen:Heur.PonyStealer.@p1@daBEDHbi (B)
Ikarus Trojan.Win32.Krypt
GData Gen:Heur.PonyStealer.@p1@daBEDHbi
Jiangmin Trojan.VBKryjetor.gpl
Avira HEUR/AGEN.1201277
Antiy-AVL Trojan/Generic.ASMalwS.240B584
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.PonyStealer.E01F7E
Microsoft Trojan:Win32/VBInject.EA!MTB
AhnLab-V3 Win-Trojan/VBKrypt.RP08.X1976
McAfee PWSZbot-FARW!A22BDC395686
MAX malware (ai score=97)
VBA32 Trojan.VBKryjetor
Cylance Unsafe
TrendMicro-HouseCall TrojanSpy.Win32.FAREIT.SMS0.hp
Yandex Trojan.VBKryjetor!jv85jXF/beQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.CZOJ!tr
BitDefenderTheta Gen:NN.ZevbaF.34084.@p1@aaBEDHbi
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Win32.VBKryjetor.auek?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago