Trojan

TrojanDropper:Win32/VB.FK malicious file

Malware Removal

The TrojanDropper:Win32/VB.FK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/VB.FK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine TrojanDropper:Win32/VB.FK?


File Info:

name: 0DA1771826AAB3093E45.mlw
path: /opt/CAPEv2/storage/binaries/b14cce424eddb7054a18b18ec680f71441e77ccd360445ea0b1c598b2c3d7519
crc32: 470BA352
md5: 0da1771826aab3093e45a2835415eb89
sha1: 47ba641890ddc691c96076da7f6ecda7db6c792a
sha256: b14cce424eddb7054a18b18ec680f71441e77ccd360445ea0b1c598b2c3d7519
sha512: 36190ca53325080ef9f59b52f815fd80936eec3270262e0b0e62140779ce85433a7a15b225019defe7fabe1304d712eca98efd2708f70dd01e6ef2012008ee32
ssdeep: 24576:ttjieMfeqLp7SGMzA6nlKJzZ6VKOjj2MSFXJ6LCQ8oqqiaM6NWHBB:ttvMfeqdFMzKzjOq9oTQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A385AF1275E2D46AE5B20B3D5876D320D6F9BD61AE338B8B75203A4DD8301C15C39BEB
sha3_384: f8765f4c513b26d10d32c93710ce16154788164dd1711ca15bc0d88c4761bb1f25479d60a82228402ca39642d00410f4
ep_bytes: 6864154000e8eeffffff000000000000
timestamp: 2009-12-19 21:50:18

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Notepad
FileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
InternalName: Notepad
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: NOTEPAD.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.2180
Translation: 0x0409 0x04b0

TrojanDropper:Win32/VB.FK also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.b!c
AVGWin32:Carrier [Wrm]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.165493
FireEyeGeneric.mg.0da1771826aab309
SkyhighBehavesLike.Win32.Dropper.th
McAfeeArtemis!0DA1771826AA
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Tedy.165493
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0055e3df1 )
AlibabaTrojanDropper:Win32/Spatet.797182df
K7GWTrojan ( 0055e3df1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Tedy.D28675
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spatet.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Carrier-17
KasperskyTrojan-Dropper.Win32.Agent.bjxz
BitDefenderGen:Variant.Tedy.165493
NANO-AntivirusTrojan.Win32.Carrier.rvdp
AvastWin32:Carrier [Wrm]
TencentWin32.Trojan-Dropper.Agent.Zolw
EmsisoftGen:Variant.Tedy.165493 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen5.48842
ZillyaDropper.Agent.Win32.59168
TrendMicroTROJ_DROPPER.PMI
Trapminesuspicious.low.ml.score
SophosMal/FauxMS-A
IkarusTrojan-Dropper.Agent
JiangminTrojanDropper.Agent.bnoi
VaristW32/Risk.EJXL-1934
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Dropper]/Win32.Agent
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.Win32.TrojanDropper.Agent.BJXZ@1o49cd
MicrosoftTrojanDropper:Win32/VB.FK
ViRobotDropper.Agent.422022
ZoneAlarmTrojan-Dropper.Win32.Agent.bjxz
GDataGen:Variant.Tedy.165493
GoogleDetected
BitDefenderThetaAI:Packer.337DDF7F20
ALYacGen:Variant.Tedy.165493
MAXmalware (ai score=99)
VBA32Malware-Cryptor.VB.gen.1
Cylanceunsafe
TrendMicro-HouseCallTROJ_DROPPER.PMI
RisingDropper.Agent!8.2F (TFE:3:r98lKQEdayN)
YandexTrojan.GenAsa!tGX2Iq1L7yQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.IMJQ!tr
Cybereasonmalicious.826aab
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Spatet.A

How to remove TrojanDropper:Win32/VB.FK?

TrojanDropper:Win32/VB.FK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment