Categories: Trojan

Trojan.Win32.VBKrypt.bjdj removal tips

The Trojan.Win32.VBKrypt.bjdj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.VBKrypt.bjdj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.VBKrypt.bjdj?


File Info:

name: BF6284AEC10CE1D5D4C8.mlwpath: /opt/CAPEv2/storage/binaries/03c67f0b8272fe5242b33d0c10eb055d8fa0385c4e56c872b7ee59bce142a4fccrc32: 5D84D1DEmd5: bf6284aec10ce1d5d4c8b8b3c4e7d36dsha1: 527d23e67adf0772cbf606e546ceddfb5558d225sha256: 03c67f0b8272fe5242b33d0c10eb055d8fa0385c4e56c872b7ee59bce142a4fcsha512: b867393301cce3f5969fe4956f6b909f465177d682064372225e1634ee0d27a8505e37a0ec557947f0d23eecc1a918a7b8de314323b458f58fbb814517af479essdeep: 6144:iRHm2k9Iv2kGXevaiWdiRM3LxGofJvxZjBHif+B8TToUkbii2f9DhHW6L3RT1DWZ:s+YvO0RMbxGo7FBJB8nkbmfJF1iXcYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T124A423221254E1C4E0E24D7E488A4C330D3479D7189DD499BBD6EDFE986BEF781EAB04sha3_384: b902b49966a227994c0e835ff59309dacfcc51536e80fb1488552c868838984681490bb4680892addefc9a773ed67515ep_bytes: 53575655e8000000005d81ed4c130010timestamp: 2011-02-07 03:07:59

Version Info:

0: [No Data]

Trojan.Win32.VBKrypt.bjdj also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VBKrypt.ln7W
Elastic malicious (high confidence)
DrWeb Trojan.Click1.58730
MicroWorld-eScan Gen:Trojan.Heur.CiW@vLd3nQhbn
FireEye Generic.mg.bf6284aec10ce1d5
CAT-QuickHeal TrojanDropper.VB.HV3
Skyhigh BehavesLike.Win32.Generic.gc
ALYac Gen:Trojan.Heur.CiW@vLd3nQhbn
Cylance unsafe
Zillya Trojan.VBKrypt.Win32.45795
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 003666281 )
Alibaba Trojan:Win32/VBKrypt.f17b6b00
K7GW Trojan ( 003666281 )
Cybereason malicious.ec10ce
BitDefenderTheta AI:Packer.2049DDD61D
VirIT Trojan.Win32.Generic.MKE
Symantec Trojan.Dropper
ESET-NOD32 Win32/RiskWare.PEMalform.B
APEX Malicious
ClamAV Win.Trojan.VB-49807
Kaspersky Trojan.Win32.VBKrypt.bjdj
BitDefender Gen:Trojan.Heur.CiW@vLd3nQhbn
NANO-Antivirus Trojan.Win32.AutoRun.wqect
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Vbkrypt.Nzfl
Emsisoft Gen:Trojan.Heur.CiW@vLd3nQhbn (B)
Google Detected
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Trojan.Heur.CiW@vLd3nQhbn
TrendMicro TROJ_VBDROP.SMIA
Trapmine malicious.high.ml.score
Sophos Mal/Generic-G
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/VBKrypt.hdwf
Varist W32/VBcrypt.N.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.VBKrypt
Kingsoft Win32.HeurC.KVMH008.a
Microsoft Trojan:Win32/Startpage
Xcitium Packed.Win32.MPEC.Gen@2oey7k
Arcabit Trojan.Heur.EE2F39
ViRobot Trojan.Win32.A.VBKrypt.467456.A
ZoneAlarm Trojan.Win32.VBKrypt.bjdj
GData Win32.Trojan.PSE.N540AG
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.VBKrypt.R3220
McAfee Artemis!BF6284AEC10C
MAX malware (ai score=100)
VBA32 TrojanRansom.Blocker
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_VBDROP.SMIA
Rising Packer.Win32.Crypt.eg (CLASSIC)
Yandex Trojan.VBKrypt!SYhShGT7LKs
Ikarus Trojan.Win32.Staget
MaxSecure Trojan.Malware.1691288.susgen
Fortinet W32/Onlinegames.ASE!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Trojan[dropper]:Win/PEMalform.B

How to remove Trojan.Win32.VBKrypt.bjdj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago