Trojan

Trojan.Win32.VBKrypt.erlj removal

Malware Removal

The Trojan.Win32.VBKrypt.erlj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.VBKrypt.erlj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Trojan.Win32.VBKrypt.erlj?


File Info:

name: 0D5615C16E4A47B9B637.mlw
path: /opt/CAPEv2/storage/binaries/3e0648583aec376358bee7c04fc0959d9959ba08ab513d65ad7a1b9652acb1ba
crc32: E98E55FD
md5: 0d5615c16e4a47b9b637a0d6f75b1473
sha1: 37932b2306d275fec25af59689c3ff1d2f7df80c
sha256: 3e0648583aec376358bee7c04fc0959d9959ba08ab513d65ad7a1b9652acb1ba
sha512: bbc740770c24971d36ee40225a93f3ddccf4365b5b74667c009aa3ebf379335b11717a422e7ff885443881975498dccc9374479097ab7e9bf042aefe59ad12bd
ssdeep: 3072:cyhC1Q5YByi7a6LE7WTdl//PhWYbYqlr:cGtliG6LEqfrrr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5C3A32972D0F63BC425C6F83D1A43A4806EAD3415A1AD13F7D65F16B3F2EA79222743
sha3_384: a4b30cc84c7820a39d00c984146859516c9450c0c0ff05557e689ae08f0f9a82741f18a739cb83254c9e292f125a0568
ep_bytes: 6810314000e8eeffffff000000000000
timestamp: 2011-07-13 11:25:54

Version Info:

Translation: 0x0409 0x04b0
ProductName: rIipmltYq
FileVersion: 1.00
ProductVersion: 1.00
InternalName: egxyiXcEOyDP
OriginalFilename: egxyiXcEOyDP.exe

Trojan.Win32.VBKrypt.erlj also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.lr3L
MicroWorld-eScanTrojan.GenericKDZ.82432
ClamAVWin.Worm.Vobfus-7192126-0
FireEyeGeneric.mg.0d5615c16e4a47b9
CAT-QuickHealTrojan.Beebone.D
McAfeeVBObfus.g
MalwarebytesGeneric.Worm.AutoRun.DDS
ZillyaTrojan.VBKrypt.Win32.743724
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaMalware:Win32/km_2ff8.None
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.16e4a4
BaiduWin32.Worm.VB.ov
VirITTrojan.Win32.SHeur3.CJKG
CyrenW32/S-1f59d479!Eldorado
SymantecW32.Changeup!gen35
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.AHZ
ZonerTrojan.Win32.147029
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VBKrypt.erlj
BitDefenderTrojan.GenericKDZ.82432
NANO-AntivirusTrojan.Win32.VBKrypt.dwyrsq
SUPERAntiSpywareTrojan.Agent/Gen-Backdoor
AvastWin32:VB-ABDC [Drp]
TencentTrojan.Win32.Vbkrypt.pa
TACHYONTrojan/W32.VBKrypt.126976.B
EmsisoftTrojan.GenericKDZ.82432 (B)
F-SecureTrojan.TR/ATRAPS.Gen2
DrWebTrojan.VbCrypt.60
VIPRETrojan.GenericKDZ.82432
TrendMicroMal_VBNA-7
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
Trapminemalicious.moderate.ml.score
SophosMal/VB-XV
IkarusGen.Variant.Chinky
GDataTrojan.GenericKDZ.82432
AviraTR/ATRAPS.Gen2
Antiy-AVLWorm/Win32.WBNA.gen
ArcabitTrojan.Generic.D14200
ZoneAlarmTrojan.Win32.VBKrypt.erlj
MicrosoftWorm:Win32/Vobfus.DA
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.R10081
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacTrojan.GenericKDZ.82432
MAXmalware (ai score=86)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallMal_VBNA-7
RisingWorm.Vobfus!8.10E (TFE:3:v6QtDsDFjQO)
YandexTrojan.GenAsa!1Zt6lvffw2I
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.G!tr
BitDefenderThetaAI:Packer.BC5FD5A820
AVGWin32:VB-ABDC [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.VBKrypt.erlj?

Trojan.Win32.VBKrypt.erlj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment