Malware

How to remove “W32/VB-FRK”?

Malware Removal

The W32/VB-FRK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What W32/VB-FRK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine W32/VB-FRK?


File Info:

name: D6C14E7DC2A6D862EDA7.mlw
path: /opt/CAPEv2/storage/binaries/cccffc775a3a3c3bd8ad5c22dd773671dd27e12cca0c0c8a020ee903665692ed
crc32: 5FB38235
md5: d6c14e7dc2a6d862eda72e6f730d5159
sha1: 9aa53dcd16832954963d5433277826a6cfe9b205
sha256: cccffc775a3a3c3bd8ad5c22dd773671dd27e12cca0c0c8a020ee903665692ed
sha512: 28fca86f8da496fdc0b80eb06d28fbfa5181e49900c28f0394576cd10e245129aa77a8da11cc9ae275b72ee4282fac4a2863a6fe887e39a388f1c659b9843968
ssdeep: 6144:U+uigvbGuOdn9Z/QmO6Ckobf3fGCmahGUtEU:JgvbGuYnXQmO6Ckobf3fGCmaheU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D54A3257380FB2DD065C6F03A4A43A5A47EAD7255E06803F7C17F2A72B2DABE520717
sha3_384: 5a5cd8970c422427d93e2a94a135501603c7d671b5e583350a62ef67d89f3616ff59bd231eb31cc5982242cdfd049ef8
ep_bytes: 6878474000e8f0ffffff000000000000
timestamp: 2011-12-31 17:31:47

Version Info:

Translation: 0x0409 0x04b0
ProductName: rToluavee
FileVersion: 1.00
ProductVersion: 1.00
InternalName: himrLpOQ
OriginalFilename: himrLpOQ.exe

W32/VB-FRK also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Chinky.7
FireEyeGeneric.mg.d6c14e7dc2a6d862
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.dm
ALYacGen:Variant.Chinky.7
Cylanceunsafe
ZillyaWorm.Vobfus.Win32.1525017
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaMalware:Win32/km_2ffb0.None
K7GWEmailWorm ( 0054d10f1 )
BitDefenderThetaGen:NN.ZevbaF.36804.sm0@a0qpU8ci
SymantecW32.Changeup!gen15
ESET-NOD32Win32/Pronny.AA
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMAB
ClamAVWin.Trojan.Vobfus-70360
KasperskyWorm.Win32.Vobfus.dfpi
BitDefenderGen:Variant.Chinky.7
NANO-AntivirusTrojan.Win32.VB.cinaxx
SUPERAntiSpywareTrojan.Agent/Gen-Vban
AvastWin32:AutoRun-CMZ [Trj]
RisingWorm.VobfusEx!1.99DB (CLASSIC)
EmsisoftGen:Variant.Chinky.7 (B)
BaiduWin32.Trojan.VBObfus.f
F-SecureTrojan.TR/Diple.eecq
DrWebTrojan.VbCrypt.60
VIPREGen:Variant.Chinky.7
TrendMicroWORM_VOBFUS.SMAB
Trapminemalicious.moderate.ml.score
SophosW32/VB-FRK
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
GoogleDetected
AviraTR/Diple.eecq
VaristW32/Vobfus.Z.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.gen!Q
XcitiumWorm.Win32.Pronny.AA@4lw1jl
ArcabitTrojan.Chinky.7
ZoneAlarmWorm.Win32.Vobfus.dfpi
GDataGen:Variant.Chinky.7
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Menti.R18663
Acronissuspicious
McAfeeVBObfus.cm
TACHYONWorm/W32.Vobfus.294912.C
VBA32BScope.Trojan.VBCR.1912
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.GEW.worm
TencentWorm.Win32.Vobfus.n
YandexTrojan.GenAsa!3dGi5AJ9CaE
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Diple.EJQE!tr
AVGWin32:AutoRun-CMZ [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Vobfus.f7535681

How to remove W32/VB-FRK?

W32/VB-FRK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment