Trojan

Should I remove “Trojan:Win32/VBKrypt.BE!MTB”?

Malware Removal

The Trojan:Win32/VBKrypt.BE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/VBKrypt.BE!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information about installed applications
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/VBKrypt.BE!MTB?


File Info:

crc32: 75F0B82F
md5: eb96f5206296a95c0b35e18d56a4b2f2
name: EB96F5206296A95C0B35E18D56A4B2F2.mlw
sha1: c7a10696f2e57552417ec3167a3046b74bb1a0d4
sha256: 1dcbfc69342454ae5e54285b3f73f4dcdb0b248e5fa6afb455ae3afaae2db4b2
sha512: b5c8082d0ffe6bbf78db9d70bd9db7dd89d71d7944f586b2e89b0d5f763f754474bdbf50ce85ec33b00177308272bca909dec6dc59c40828e0ba145a2f3f8d9c
ssdeep: 6144:L7iZk+IRY55TEBPORV+WaZ5+8ClMie4I+4:Hi6+Ia55TQPOCV5+R2v
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: MAKayama INTeractive
InternalName: Cherilynn3
FileVersion: 6.06
CompanyName: AHNLab, INC.
LegalTrademarks: ITIbiti INC.
ProductName: EASy-HIDe-ip vpN
ProductVersion: 6.06
FileDescription: AHNLAb, INc.
OriginalFilename: Cherilynn3.exe

Trojan:Win32/VBKrypt.BE!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Fareit.i!c
Elasticmalicious (high confidence)
DrWebTrojan.VbCryptENT.1688
ALYacGen:Heur.PonyStealer.Em0@eKEqdIni
CylanceUnsafe
ZillyaTrojan.Fareit.Win32.36250
SangforHacktool.Win32.VBInject.AGR
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanPSW:Win32/Fareit.d1ff2fbf
K7GWTrojan ( 0053a8a21 )
K7AntiVirusTrojan ( 0053a8a21 )
CyrenW32/Fareit.GG.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Injector.DZVQ
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.Fareit.ehpy
BitDefenderGen:Heur.PonyStealer.Em0@eKEqdIni
NANO-AntivirusTrojan.Win32.Fareit.fhqolx
MicroWorld-eScanGen:Heur.PonyStealer.Em0@eKEqdIni
TencentWin32.Trojan-qqpass.Qqrob.Amvu
Ad-AwareGen:Heur.PonyStealer.Em0@eKEqdIni
SophosMal/Generic-R + Mal/FareitVB-V
ComodoMalware@#394ald6lyi1ji
BitDefenderThetaGen:NN.ZevbaF.34266.Em0@aKEqdIni
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_FAREIT.THHBCAH
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gc
FireEyeGeneric.mg.eb96f5206296a95c
EmsisoftGen:Heur.PonyStealer.Em0@eKEqdIni (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Fareit.uqm
AviraHEUR/AGEN.1117876
Antiy-AVLTrojan/Generic.ASMalwS.27C369C
MicrosoftTrojan:Win32/VBKrypt.BE!MTB
GDataGen:Heur.PonyStealer.Em0@eKEqdIni
AhnLab-V3Win-Trojan/VBKrypt.RP03.X1850
Acronissuspicious
McAfeeFareit-FNA!EB96F5206296
MAXmalware (ai score=100)
VBA32TrojanPSW.Fareit
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_FAREIT.THHBCAH
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.PWS.Fareit!xSjWLuovlJ0
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EAGG!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/VBKrypt.BE!MTB?

Trojan:Win32/VBKrypt.BE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment