Trojan

TrojanDropper:Win32/VB.IO removal guide

Malware Removal

The TrojanDropper:Win32/VB.IO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/VB.IO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine TrojanDropper:Win32/VB.IO?


File Info:

name: D89DA253C741A2AEBD8A.mlw
path: /opt/CAPEv2/storage/binaries/1fc9c06efa908b1938f49d57c8fde79031cb9d36c0689e7791f5a4e248e82bcd
crc32: 8F2BA989
md5: d89da253c741a2aebd8a8cb5e792f410
sha1: 1a00654d8795db23dc3cb8f91207b272f0ecad23
sha256: 1fc9c06efa908b1938f49d57c8fde79031cb9d36c0689e7791f5a4e248e82bcd
sha512: 34ced7d46fd8968e7fe9c69bb64849bf7809aad1f251fd67c52a1871c54632e841989c5a5223e10bc08ac35e0a3d3d4158b4a992d1ee4a2491e8c9a3a481d6b7
ssdeep: 768:vrnrSllqfifCjiJHW/mxZ+C3oSorRUvCsguxv3Vrpl859ubT3VpcxvSbMHnUT6ZF:DnOCji0/2+CKr2CshxHGK7HqUT60ek2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B539D23E76C0021F2598BF119B6C6FA2AB37D711A119E0B6A0AFB1D1F356412E7131F
sha3_384: ed80c2a00f5ee0ccc8942228a4e3e97003f39e7cb63c41572be25eef68a5ef9cf120eefc01a7cb5fbbed120c2deffd94
ep_bytes: 558bec83c4f453565753568bf28bd8e9
timestamp: 2011-03-09 13:20:59

Version Info:

Translation: 0x0409 0x04b0
CompanyName: ELwALeEd
ProductName: Project1
FileVersion: 4.03.0001
ProductVersion: 4.03.0001
InternalName: Stub
OriginalFilename: Stub.exe

TrojanDropper:Win32/VB.IO also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lms6
tehtrisGeneric.Malware
DrWebTrojan.MulDrop2.12995
MicroWorld-eScanGen:Trojan.ProcessHijack.dm2@aWwniLmi
CAT-QuickHealBackdoor.IRCbot.DL3
SkyhighGenericRXIT-RH!D89DA253C741
McAfeeGenericRXIT-RH!D89DA253C741
MalwarebytesMalware.AI.3985360935
ZillyaTrojan.Injector.Win32.16392
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005325ad1 )
AlibabaWorm:Win32/Injector.a8a44017
K7GWTrojan ( 005325ad1 )
Cybereasonmalicious.3c741a
BitDefenderThetaAI:Packer.BDC11B411F
VirITTrojan.Win32.Generic.BEXK
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.GS
APEXMalicious
AvastWin32:VB-RWN [Drp]
CynetMalicious (score: 100)
KasperskyWorm.Win32.WBNA.roc
BitDefenderGen:Trojan.ProcessHijack.dm2@aWwniLmi
NANO-AntivirusTrojan.Win32.brvk.ebqltf
TencentMalware.Win32.Gencirc.10b18999
EmsisoftGen:Trojan.ProcessHijack.dm2@aWwniLmi (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Trojan.ProcessHijack.dm2@aWwniLmi
TrendMicroTSPY_VBINJECT_CD1028E7.RDXN
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.d89da253c741a2ae
SophosMal/Inject-H
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.ecdo
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLWorm/Win32.WBNA
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/VB.IO
XcitiumTrojWare.Win32.VB.fmmu@4aq4ot
ArcabitTrojan.ProcessHijack.EE84AB
ZoneAlarmWorm.Win32.WBNA.roc
GDataGen:Trojan.ProcessHijack.dm2@aWwniLmi
VaristW32/VBTrojan.7!Maximus
AhnLab-V3Dropper/Win32.VB.R11248
VBA32Malware-Cryptor.VB.gen.1
ALYacGen:Trojan.ProcessHijack.dm2@aWwniLmi
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTSPY_VBINJECT_CD1028E7.RDXN
RisingDropper.VB!8.B2E (TFE:4:Q4ALWoYQkXU)
YandexTrojan.GenAsa!1DhycE6/RHU
IkarusTrojan.Win32.Cryptoz
MaxSecureTrojan.Malware.6351850.susgen
FortinetW32/Generic.AC.211A86!tr
AVGWin32:VB-RWN [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/Injector.GS

How to remove TrojanDropper:Win32/VB.IO?

TrojanDropper:Win32/VB.IO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment