Ransom

About “VBRansom.1 (B)” infection

Malware Removal

The VBRansom.1 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VBRansom.1 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine VBRansom.1 (B)?


File Info:

name: 592E5999C92404EF68E7.mlw
path: /opt/CAPEv2/storage/binaries/d17bb7a4a12885a302601892eb05c18fe557d4218c7e2a89d8b9e88fc2e2854a
crc32: E86F4039
md5: 592e5999c92404ef68e707f9fecca9ab
sha1: 8af76152d510740670e6ac1fa5c361a1c8184876
sha256: d17bb7a4a12885a302601892eb05c18fe557d4218c7e2a89d8b9e88fc2e2854a
sha512: 8fb3b89ca481b12fe98a606689fe8460aa0009b3489e9772e594f924dd9446cc20a50f90dee2743558a9dea05724f48e210584fe213e9ad4c653d955267bbfb1
ssdeep: 1536:rgBZyzgzWwmhLmncdkadGVScGYJXeiyCnO+TI4K4I4i404R4Z1VcvsJOpPpMm4/F:y8QW6cOadGRJuH7ut/Tdvd+hXV/vU3vk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144A3812B778010D3D51852B92DD3B3C715B272851A2739831A2027AAED66F411B7EAFF
sha3_384: b9f6a0b2e9af7cd65911ebbc4cfbbc9004fe7fe4ce761129cbdad6006a73e5e05e1d5a5f05368fa8d0dce8231eda8544
ep_bytes: 6848134000e8eeffffff000000000000
timestamp: 2011-02-16 16:33:27

Version Info:

Translation: 0x0409 0x04b0
ProductName: nOoYxuMSPMTypaTbcoN
FileVersion: 2.59
ProductVersion: 2.59
InternalName: QJUcIAc
OriginalFilename: QJUcIAc.exe

VBRansom.1 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lkoQ
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner1.62389
MicroWorld-eScanGen:Variant.VBRansom.1
FireEyeGeneric.mg.592e5999c92404ef
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.nt
McAfeeVBObfus.f
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 004ca4871 )
AlibabaMalware:Win32/km_2f9164.None
K7GWP2PWorm ( 004ca4871 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.C7B336031D
VirITTrojan.Win32.Generic.RHJ
SymantecW32.Changeup!gen10
ESET-NOD32a variant of Win32/AutoRun.VB.ABE
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMIA
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyTrojan.Win32.VBKrypt.cvwb
BitDefenderGen:Variant.VBRansom.1
NANO-AntivirusTrojan.Win32.VBKrypt.jwfwwi
AvastWin32:VB-RFX [Trj]
RisingWorm.VobfusEx!1.99EB (CLASSIC)
EmsisoftGen:Variant.VBRansom.1 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.VBRansom.1
TrendMicroWORM_VOBFUS.SMIA
Trapminemalicious.high.ml.score
SophosW32/SillyFDC-FT
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.VBRansom.1
VaristW32/Vobfus.O.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumPacked.Win32.Krap.BV@2qqlmo
ArcabitTrojan.VBRansom.1
ViRobotTrojan.Win32.A.VBKrypt.98304.H
ZoneAlarmTrojan.Win32.VBKrypt.cvwb
MicrosoftWorm:Win32/Vobfus.BG
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R3075
VBA32Trojan.VBRA.010797
ALYacGen:Variant.VBRansom.1
TACHYONTrojan/W32.VBKrypt.98304
Cylanceunsafe
PandaGeneric Malware
TencentTrojan.Win32.VBKrypt.hd
IkarusTrojan-Dropper.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.XM!worm
AVGWin32:VB-RFX [Trj]
Cybereasonmalicious.9c9240
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove VBRansom.1 (B)?

VBRansom.1 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment