Trojan

Trojan:Win32/VB.ABS removal tips

Malware Removal

The Trojan:Win32/VB.ABS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/VB.ABS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/VB.ABS?


File Info:

name: 07FB39420959B4ADA239.mlw
path: /opt/CAPEv2/storage/binaries/4b27eb7efb35d177ad4179a0a8366497050773368de53fe8aa8c2e385b5c44b1
crc32: DE67FBA7
md5: 07fb39420959b4ada239481500b20841
sha1: 1bc6170c648cbfd739107a1cf5bcc9de7b1746e4
sha256: 4b27eb7efb35d177ad4179a0a8366497050773368de53fe8aa8c2e385b5c44b1
sha512: 0a4c3fb0ce8e70e8ebc78d26edceed8edbae141841b6813c701cae452b4e8793ff70e5f7e324f12c1ad2f1c9f4622c57ec9b94dac35b01b2eb35fb6e2ac27679
ssdeep: 768:xbuV8ZaqUlUAZOFk7LR8KIuG/qrunqJPOuyaXt0kk42Y4iX7Jyrd/6:xYuaBEFiLVrcuyaXt04N4wYrdS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A939223FB541826E2224D70AEF550B779227D32399EEC072682FB88197598379F131F
sha3_384: adb058132e80031a3fa353cb93a57817f47ba201e52c834d30fe53d1afcad0f4ab51b2e597d745b3d6b2b057797a5c7e
ep_bytes: 68e01c4000e8f0ffffff000000000000
timestamp: 2010-06-29 04:31:20

Version Info:

0: [No Data]

Trojan:Win32/VB.ABS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Staget.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Backdoor.39
SkyhighBehavesLike.Win32.VBObfus.mm
McAfeeObfuscated-FHS!hb
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Backdoor.39
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 0046f0d41 )
AlibabaTrojan:Win32/Staget.a1269289
K7GWP2PWorm ( 0046f0d41 )
Cybereasonmalicious.c648cb
ArcabitTrojan.Backdoor.39
BaiduWin32.Trojan.U-Staget.a
VirITTrojan.Win32.Generic.AIDV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/VB.PDT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Staget-17
KasperskyTrojan.Win32.Staget.eg
BitDefenderGen:Variant.Backdoor.39
NANO-AntivirusTrojan.Win32.Staget.bppvx
SUPERAntiSpywareTrojan.Agent/Gen-Vundo
AvastWin32:GenMalicious-ADM [Trj]
TencentTrojan.Win32.Staget.eh
SophosML/PE-A
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.KillProc.12281
ZillyaTrojan.Staget.Win32.219
TrendMicroTROJ_CHEKAF.SMIA
EmsisoftGen:Variant.Backdoor.39 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Staget.gd
WebrootW32.Malware.Gen
VaristW32/KillAV.AL.gen!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Staget
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
MicrosoftTrojan:Win32/VB.ABS
ViRobotTrojan.Win32.A.Staget.90134.A
ZoneAlarmTrojan.Win32.Staget.eg
GDataWin32.Trojan.PSE.13LF282
GoogleDetected
AhnLab-V3Trojan/Win32.Staget.R243022
Acronissuspicious
BitDefenderThetaAI:Packer.ADD9DE7F20
TACHYONTrojan/W32.VB-Staget.90134
VBA32Trojan.VBRA.06010
Cylanceunsafe
PandaTrj/Starget.A
ZonerTrojan.Win32.32686
TrendMicro-HouseCallTROJ_CHEKAF.SMIA
RisingAdWare.Win32.VBCode.eq (CLASSIC)
YandexTrojan.GenAsa!gtnwqB3upmE
IkarusTrojan-PSW.OnlineGames
MaxSecureTrojan.Staget.eg
FortinetW32/Staget.EG!tr
AVGWin32:GenMalicious-ADM [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/VB.ABS?

Trojan:Win32/VB.ABS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment