Trojan

TrojanDropper:Win32/VB!pz removal tips

Malware Removal

The TrojanDropper:Win32/VB!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/VB!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDropper:Win32/VB!pz?


File Info:

name: B9289A25C8EDEBE61564.mlw
path: /opt/CAPEv2/storage/binaries/99423eaeb9941c3630c7e558fad7e7bd563ed844fc4b5d0092ea26f0dc7698ac
crc32: 615E10F1
md5: b9289a25c8edebe61564a25e6fa5a6b1
sha1: 9bbd51ab31434c91510cf0e947098aadce47814f
sha256: 99423eaeb9941c3630c7e558fad7e7bd563ed844fc4b5d0092ea26f0dc7698ac
sha512: e42ea8a1ec33d356b4c5d5fcf803bb04f3d5940237ff3fb6f1237350c71718912256e07f5b3895e04d32becbe1479235e2fcea82817877859ce2d5a838e6a27a
ssdeep: 12288:oP6ys+NgzZhkDjhYwrVrQ2+3vxttXOh8ghy6lyH:cBNUfkjBSbteTl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDB41233474A49A0F2738A710C271D36AE76FCB656014C436792FF1E9C72946AEE221F
sha3_384: 38c1f2399f4ab7c2100ab1978fa3c86f2f4e511f5ae0f85215ec93000f5130392b784bc59f4836df4e91671a47458b72
ep_bytes: 6898154000e8eeffffff000000000000
timestamp: 2011-03-16 01:20:13

Version Info:

0: [No Data]

TrojanDropper:Win32/VB!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.4!c
DrWebTrojan.Click1.58730
MicroWorld-eScanGen:Variant.Fugrafa.67929
FireEyeGeneric.mg.b9289a25c8edebe6
CAT-QuickHealTrojanDropper.VB.HV3
SkyhighBehavesLike.Win32.Generic.hc
ALYacGen:Variant.Fugrafa.67929
Cylanceunsafe
ZillyaTrojan.VBKrypt.Win32.62663
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0022f2c01 )
AlibabaTrojanDropper:Win32/VBKrypt.01e994c1
K7GWTrojan ( 0022f2c01 )
Cybereasonmalicious.b31434
ArcabitTrojan.Fugrafa.D10959
BitDefenderThetaAI:Packer.7ED7847420
VirITTrojan.Win32.Generic.JVG
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.VB.NRO
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.VB-1480
KasperskyTrojan.Win32.VBKrypt.bbro
BitDefenderGen:Variant.Fugrafa.67929
NANO-AntivirusTrojan.Win32.VBKrypt.dxohqe
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Delf.pki
TACHYONTrojan/W32.VB-VBKrypt.540672.Y
EmsisoftGen:Variant.Fugrafa.67929 (B)
F-SecureTrojan.TR/Crypt.PEPM.Gen
BaiduWin32.Trojan.VBKrypt.a
VIPREGen:Variant.Fugrafa.67929
TrendMicroTROJ_VBDROP.SMIA
SophosMal/Generic-G
IkarusTrojan.Win32.Pasta
JiangminTrojan/VBKrypt.hflk
WebrootW32.Trojan.Dropper
VaristW32/StartPage.AP.gen!Eldorado
AviraTR/StartPage.MC.193
Antiy-AVLTrojan[Dropper]/Win32.VB
KingsoftWin32.HeurC.KVM006.a
XcitiumTrojWare.Win32.TrojanDropper.VB.NQT@26wk58
MicrosoftTrojanDropper:Win32/VB!pz
ViRobotTrojan.Win32.A.VBKrypt.540672.F
ZoneAlarmTrojan.Win32.VBKrypt.bbro
GDataWin32.Trojan.PSE.13LF282
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.R3560
McAfeeGenericRXAA-AA!B9289A25C8ED
MAXmalware (ai score=100)
VBA32Trojan.VBRA.012478
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_VBDROP.SMIA
RisingTrojan.VBEx!1.99EE (CLASSIC)
YandexTrojan.VBKrypt!c3P3S+F9qok
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1630594.susgen
FortinetW32/VBKrypt.NRO!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDropper:Win32/VB!pz?

TrojanDropper:Win32/VB!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment