Categories: Trojan

Trojan.Win32.VBKrypt.kygz removal instruction

The Trojan.Win32.VBKrypt.kygz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.VBKrypt.kygz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Binary compilation timestomping detected
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.VBKrypt.kygz?


File Info:

name: 184A2D676D8D2F106107.mlwpath: /opt/CAPEv2/storage/binaries/c3417c63a4f20f8d3a33e4012cd3479d37cdd5779b323ae9b3963b85fa805523crc32: F9F75B72md5: 184a2d676d8d2f10610770845c7dca50sha1: bbf9bec49cd33b17abe4a776ec0c084d6831a5dcsha256: c3417c63a4f20f8d3a33e4012cd3479d37cdd5779b323ae9b3963b85fa805523sha512: 7d534ecfb16984020202bcf2cd9fa6e5b152ffcf46e90cc4e1acfc989d79dfaaa2a41bca2522404f53a1e1c80136edaa0f35d5263a881d93148de7565e191882ssdeep: 6144:tDxPxlgGHiRKJ66onJGr+qyVztumGS5Ni3hpgoMKMphaeVf2B71OM:t9PjgGHiRQ6JGr+qyVztumGS5YqoyU79type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10F64A525AA14603BE10685F2287E936A281D5E7613D0EC17F380BB88B4752F7B5F176Fsha3_384: 9840a204b83bffdb0fe243f049d58d64274de293082cef6886719d4816d5aae94f30343b124abc76e3113960b0dced20ep_bytes: 6808444000e8f0ffffff000000000000timestamp: 2033-10-29 14:21:43

Version Info:

0: [No Data]

Trojan.Win32.VBKrypt.kygz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VBKrypt.lIpk
MicroWorld-eScan Trojan.GenericKDZ.95598
ClamAV Win.Trojan.Vobfus-69
CAT-QuickHeal Trojan.Beebone.D
ALYac Trojan.GenericKDZ.95598
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus EmailWorm ( 0054d10f1 )
Alibaba Worm:Win32/VBKrypt.831013fb
K7GW EmailWorm ( 0054d10f1 )
Cybereason malicious.76d8d2
Baidu Win32.Worm.Autorun.l
VirIT Trojan.Win32.Zyx.IR
Cyren W32/Vobfus.AV.gen!Eldorado
Symantec W32.Changeup!gen35
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/AutoRun.VB.AST
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.VBKrypt.kygz
BitDefender Trojan.GenericKDZ.95598
NANO-Antivirus Trojan.Win32.VBKrypt.chzvje
Avast Win32:VB-ABOE [Trj]
Tencent Malware.Win32.Gencirc.10bea62f
TACHYON Trojan/W32.VB-VBKrypt.331776.E
Emsisoft Trojan.GenericKDZ.95598 (B)
F-Secure Trojan.TR/VB.Agent.aboe
DrWeb Trojan.VbCrypt.150
VIPRE Trojan.GenericKDZ.95598
TrendMicro TROJ_AGENT_007922.TOMB
McAfee-GW-Edition BehavesLike.Win32.VBObfus.fm
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.184a2d676d8d2f10
Sophos Mal/SillyFDC-W
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.95598
Avira TR/VB.Agent.aboe
Antiy-AVL Worm/Win32.WBNA.gen
Xcitium TrojWare.Win32.VB.AVA@4paxk7
Arcabit Trojan.Generic.D1756E
ViRobot Trojan.Win32.A.VBKrypt.327680.BR
ZoneAlarm Trojan.Win32.VBKrypt.kygz
Microsoft Worm:Win32/Vobfus.gen!S
Google Detected
AhnLab-V3 Trojan/Win32.VBKrypt.R40181
McAfee VBObfus.dj
MAX malware (ai score=85)
VBA32 BScope.Trojan.VB.Onechki
Malwarebytes Generic.Worm.AutoRun.DDS
Panda W32/Vobfus.GEW.worm
TrendMicro-HouseCall TROJ_AGENT_007922.TOMB
Rising Trojan.VBEx!1.99EE (CLASSIC)
Ikarus Virus.Win32.Virut
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrypt.C!tr
BitDefenderTheta Gen:NN.ZevbaF.36250.umX@a0cGtp
AVG Win32:VB-ABOE [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.VBKrypt.kygz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago