Malware

Should I remove “VBKrypt.32 (B)”?

Malware Removal

The VBKrypt.32 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBKrypt.32 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VBKrypt.32 (B)?


File Info:

name: 07CD68C6467B0EBA7510.mlw
path: /opt/CAPEv2/storage/binaries/881d89095a5503e124f848a3ec27ac32552942aeee0ab89ef93ac7c079296f48
crc32: B56D7538
md5: 07cd68c6467b0eba7510f3a7ad4e3bec
sha1: 1163b067b3c7e742cca22cccdabab51c070d76d0
sha256: 881d89095a5503e124f848a3ec27ac32552942aeee0ab89ef93ac7c079296f48
sha512: 4e97f94df927ca9679dcc2cfb942d167aa941d8ebc98d69489f6ca9f6da3eca57b782e190aff2dde20aeb10b54bd22ba6a764ee628ebb85284603a36d0bdb2f6
ssdeep: 1536:ZXOXijuh0ZT2shQBTpgqeXmRucvQydhfYOzbNj:jfZq0chf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10324E16A9843BA15D15FBE7023EE0AB09473C8C525CAA0C727EB19DD391AC04D936DF7
sha3_384: adc5d0216a2bedb88a35a6a10abcee05b3f44392b244281ea61716ff45a9a76cf7284bfe7e55680d6b7a0e8fc9dd843b
ep_bytes: 6834124000e8f0ffffff000000000000
timestamp: 2010-09-03 13:12:23

Version Info:

Translation: 0x0409 0x04b0
:
FileVersion: 8.94
ProductVersion: 8.94

VBKrypt.32 (B) also known as:

BkavW32.AIDetectMalware
AVGWin32:Evo-gen [Trj]
DrWebWin32.HLLW.Autoruner.27925
MicroWorld-eScanGen:Variant.VBKrypt.32
CAT-QuickHealWorm.WbnaMF.S19993800
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeDownloader-CJX.gen.j
MalwarebytesMalware.AI.4215081361
VIPREGen:Variant.VBKrypt.32
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan-Downloader ( 001ff72a1 )
K7GWTrojan-Downloader ( 001ff72a1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.12B7124620
VirITTrojan.Win32.SHeur3.AYBO
SymantecW32.Changeup!gen10
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.TH
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Evo-gen [Trj]
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Variant.VBKrypt.32
NANO-AntivirusTrojan.Win32.WBNA.dzslom
TencentWorm.Win32.WBNA.hq
EmsisoftGen:Variant.VBKrypt.32 (B)
F-SecureWorm:W32/Vobfus.CL
BaiduWin32.Worm.VB.al
TrendMicroWORM_ESFURY.SMA
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.07cd68c6467b0eba
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Jorik.gmxa
WebrootW32.Obfuscated.Gen
VaristW32/Vobfus.I.gen!Eldorado
AviraTR/Drop.Agent.chl
MAXmalware (ai score=82)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.AH
XcitiumTrojWare.Win32.VBKrypt.2@22yg5l
ArcabitTrojan.VBKrypt.32
ZoneAlarmWorm.Win32.WBNA.ipa
GDataGen:Variant.VBKrypt.32
GoogleDetected
AhnLab-V3Win-Trojan/VBKrypt.RP03.X1850
VBA32Trojan.Tibs
ALYacGen:Variant.VBKrypt.32
TACHYONTrojan/W32.VB-Jorik.229376
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallWORM_ESFURY.SMA
RisingWorm.Vobfus!8.10E (TFE:3:sXvKd8bQBOL)
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.5496659.susgen
FortinetW32/VBObfus.CJX!tr
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove VBKrypt.32 (B)?

VBKrypt.32 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment