Categories: Malware

Should I remove “VBKrypt.32 (B)”?

The VBKrypt.32 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBKrypt.32 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine VBKrypt.32 (B)?


File Info:

name: 07CD68C6467B0EBA7510.mlwpath: /opt/CAPEv2/storage/binaries/881d89095a5503e124f848a3ec27ac32552942aeee0ab89ef93ac7c079296f48crc32: B56D7538md5: 07cd68c6467b0eba7510f3a7ad4e3becsha1: 1163b067b3c7e742cca22cccdabab51c070d76d0sha256: 881d89095a5503e124f848a3ec27ac32552942aeee0ab89ef93ac7c079296f48sha512: 4e97f94df927ca9679dcc2cfb942d167aa941d8ebc98d69489f6ca9f6da3eca57b782e190aff2dde20aeb10b54bd22ba6a764ee628ebb85284603a36d0bdb2f6ssdeep: 1536:ZXOXijuh0ZT2shQBTpgqeXmRucvQydhfYOzbNj:jfZq0chftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10324E16A9843BA15D15FBE7023EE0AB09473C8C525CAA0C727EB19DD391AC04D936DF7sha3_384: adc5d0216a2bedb88a35a6a10abcee05b3f44392b244281ea61716ff45a9a76cf7284bfe7e55680d6b7a0e8fc9dd843bep_bytes: 6834124000e8f0ffffff000000000000timestamp: 2010-09-03 13:12:23

Version Info:

Translation: 0x0409 0x04b0: FileVersion: 8.94ProductVersion: 8.94

VBKrypt.32 (B) also known as:

Bkav W32.AIDetectMalware
AVG Win32:Evo-gen [Trj]
DrWeb Win32.HLLW.Autoruner.27925
MicroWorld-eScan Gen:Variant.VBKrypt.32
CAT-QuickHeal Worm.WbnaMF.S19993800
Skyhigh BehavesLike.Win32.VBObfus.dm
McAfee Downloader-CJX.gen.j
Malwarebytes Malware.AI.4215081361
VIPRE Gen:Variant.VBKrypt.32
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan-Downloader ( 001ff72a1 )
K7GW Trojan-Downloader ( 001ff72a1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.12B7124620
VirIT Trojan.Win32.SHeur3.AYBO
Symantec W32.Changeup!gen10
Elastic malicious (high confidence)
ESET-NOD32 Win32/AutoRun.VB.TH
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Evo-gen [Trj]
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Worm.Win32.WBNA.ipa
BitDefender Gen:Variant.VBKrypt.32
NANO-Antivirus Trojan.Win32.WBNA.dzslom
Tencent Worm.Win32.WBNA.hq
Emsisoft Gen:Variant.VBKrypt.32 (B)
F-Secure Worm:W32/Vobfus.CL
Baidu Win32.Worm.VB.al
TrendMicro WORM_ESFURY.SMA
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.07cd68c6467b0eba
Sophos Mal/SillyFDC-D
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Jorik.gmxa
Webroot W32.Obfuscated.Gen
Varist W32/Vobfus.I.gen!Eldorado
Avira TR/Drop.Agent.chl
MAX malware (ai score=82)
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Vobfus.AH
Xcitium TrojWare.Win32.VBKrypt.2@22yg5l
Arcabit Trojan.VBKrypt.32
ZoneAlarm Worm.Win32.WBNA.ipa
GData Gen:Variant.VBKrypt.32
Google Detected
AhnLab-V3 Win-Trojan/VBKrypt.RP03.X1850
VBA32 Trojan.Tibs
ALYac Gen:Variant.VBKrypt.32
TACHYON Trojan/W32.VB-Jorik.229376
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall WORM_ESFURY.SMA
Rising Worm.Vobfus!8.10E (TFE:3:sXvKd8bQBOL)
Ikarus Worm.Win32.Vobfus
MaxSecure Trojan.Malware.5496659.susgen
Fortinet W32/VBObfus.CJX!tr
DeepInstinct MALICIOUS
alibabacloud Trojan.Win.UnkAgent

How to remove VBKrypt.32 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago