Trojan

Trojan.Win32.VBKrypt.cvwb removal guide

Malware Removal

The Trojan.Win32.VBKrypt.cvwb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.VBKrypt.cvwb virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Win32.VBKrypt.cvwb?


File Info:

name: 77B4BA95C29190F7A01A.mlw
path: /opt/CAPEv2/storage/binaries/048b9bcecdb58e134bed39ac444a5a0c34a8c3188bfb8e33a2c8f2dbde499096
crc32: D516267F
md5: 77b4ba95c29190f7a01a6d87997bc055
sha1: 8c2a6811a3e0f9853ae4d0a379d0bb4985e1327f
sha256: 048b9bcecdb58e134bed39ac444a5a0c34a8c3188bfb8e33a2c8f2dbde499096
sha512: bde5a93f589130212ddf0136772e09da4932398bc49c350ef6168b24c6694c71bba5488dde7c9978f8bf7433d7e0e5c6b33f56a7fe458867f3bc0d2a0a2f99a4
ssdeep: 1536:K8B0E8GGgzWwmhLmncdkadGVScGYJXeiyCnO+TI4K4I4i404R4Z1VcvsJOpPpMmP:L0E8GXW6cOadGRJuH7ut/Tdvd+hXV/vY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CBA3922B778010D3D51852B92DD3B3C715B272851A2739831A2027AAED66F411F7EAFF
sha3_384: 82d5e7e3267b4c2c14444f45c8a589057324cc4fd8bde8f93f66354caf72b6adefebbefca5d17c52ebc529bcea51b350
ep_bytes: 6848134000e8eeffffff000000000000
timestamp: 2011-02-16 16:33:27

Version Info:

Translation: 0x0409 0x04b0
ProductName: qGAAESdKfeWKZhFFEYD
FileVersion: 7.84
ProductVersion: 7.84
InternalName: eTfOBBh
OriginalFilename: eTfOBBh.exe

Trojan.Win32.VBKrypt.cvwb also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lkoQ
MicroWorld-eScanGen:Trojan.Heur.gm0@sbhbW4kib
ClamAVWin.Trojan.Changeup-6169544-0
CAT-QuickHealTrojan.Beebone.D
ALYacGen:Trojan.Heur.gm0@sbhbW4kib
Cylanceunsafe
ZillyaTrojan.VBKrypt.Win32.790315
SangforTrojan.Win32.Save.a
K7AntiVirusP2PWorm ( 004ca4871 )
AlibabaMalware:Win32/km_2f9164.None
K7GWP2PWorm ( 004ca4871 )
Cybereasonmalicious.5c2919
BitDefenderThetaAI:Packer.C7B336031D
VirITTrojan.Win32.Generic.RHJ
CyrenW32/Vobfus.O.gen!Eldorado
SymantecW32.Changeup!gen10
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.ABE
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VBKrypt.cvwb
BitDefenderGen:Trojan.Heur.gm0@sbhbW4kib
NANO-AntivirusTrojan.Win32.VBKrypt.jwfwwi
SUPERAntiSpywareBackdoor.Vobfus/Variant
AvastWin32:VB-RFX [Trj]
TencentTrojan.Win32.VBKrypt.hd
TACHYONTrojan/W32.VBKrypt.98304
EmsisoftGen:Trojan.Heur.gm0@sbhbW4kib (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner1.62389
VIPREGen:Trojan.Heur.gm0@sbhbW4kib
TrendMicroWORM_VOBFUS.SMIA
McAfee-GW-EditionBehavesLike.Win32.VBObfus.nt
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.77b4ba95c29190f7
SophosW32/SillyFDC-FT
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.gm0@sbhbW4kib
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumPacked.Win32.Krap.BV@2qqlmo
ArcabitTrojan.Heur.E1AE96
ViRobotTrojan.Win32.A.VBKrypt.98304.H
ZoneAlarmTrojan.Win32.VBKrypt.cvwb
MicrosoftWorm:Win32/Vobfus.BG
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.R3075
Acronissuspicious
McAfeeVBObfus.f
MAXmalware (ai score=85)
VBA32Trojan.VBRA.010797
MalwarebytesGeneric.Worm.AutoRun.DDS
PandaGeneric Malware
TrendMicro-HouseCallWORM_VOBFUS.SMIA
RisingWorm.VobfusEx!1.99EB (CLASSIC)
YandexTrojan.GenAsa!JB/4NGU7+mE
IkarusTrojan-Dropper.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.XM!worm
AVGWin32:VB-RFX [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.VBKrypt.cvwb?

Trojan.Win32.VBKrypt.cvwb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment