Categories: Malware

How to remove “W32/VB-FRK”?

The W32/VB-FRK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What W32/VB-FRK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine W32/VB-FRK?


File Info:

name: D6C14E7DC2A6D862EDA7.mlwpath: /opt/CAPEv2/storage/binaries/cccffc775a3a3c3bd8ad5c22dd773671dd27e12cca0c0c8a020ee903665692edcrc32: 5FB38235md5: d6c14e7dc2a6d862eda72e6f730d5159sha1: 9aa53dcd16832954963d5433277826a6cfe9b205sha256: cccffc775a3a3c3bd8ad5c22dd773671dd27e12cca0c0c8a020ee903665692edsha512: 28fca86f8da496fdc0b80eb06d28fbfa5181e49900c28f0394576cd10e245129aa77a8da11cc9ae275b72ee4282fac4a2863a6fe887e39a388f1c659b9843968ssdeep: 6144:U+uigvbGuOdn9Z/QmO6Ckobf3fGCmahGUtEU:JgvbGuYnXQmO6Ckobf3fGCmaheUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13D54A3257380FB2DD065C6F03A4A43A5A47EAD7255E06803F7C17F2A72B2DABE520717sha3_384: 5a5cd8970c422427d93e2a94a135501603c7d671b5e583350a62ef67d89f3616ff59bd231eb31cc5982242cdfd049ef8ep_bytes: 6878474000e8f0ffffff000000000000timestamp: 2011-12-31 17:31:47

Version Info:

Translation: 0x0409 0x04b0ProductName: rToluaveeFileVersion: 1.00ProductVersion: 1.00InternalName: himrLpOQOriginalFilename: himrLpOQ.exe

W32/VB-FRK also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Chinky.7
FireEye Generic.mg.d6c14e7dc2a6d862
CAT-QuickHeal Trojan.Beebone.D
Skyhigh BehavesLike.Win32.VBObfus.dm
ALYac Gen:Variant.Chinky.7
Cylance unsafe
Zillya Worm.Vobfus.Win32.1525017
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 0054d10f1 )
Alibaba Malware:Win32/km_2ffb0.None
K7GW EmailWorm ( 0054d10f1 )
BitDefenderTheta Gen:NN.ZevbaF.36804.sm0@a0qpU8ci
Symantec W32.Changeup!gen15
ESET-NOD32 Win32/Pronny.AA
APEX Malicious
TrendMicro-HouseCall WORM_VOBFUS.SMAB
ClamAV Win.Trojan.Vobfus-70360
Kaspersky Worm.Win32.Vobfus.dfpi
BitDefender Gen:Variant.Chinky.7
NANO-Antivirus Trojan.Win32.VB.cinaxx
SUPERAntiSpyware Trojan.Agent/Gen-Vban
Avast Win32:AutoRun-CMZ [Trj]
Rising Worm.VobfusEx!1.99DB (CLASSIC)
Emsisoft Gen:Variant.Chinky.7 (B)
Baidu Win32.Trojan.VBObfus.f
F-Secure Trojan.TR/Diple.eecq
DrWeb Trojan.VbCrypt.60
VIPRE Gen:Variant.Chinky.7
TrendMicro WORM_VOBFUS.SMAB
Trapmine malicious.moderate.ml.score
Sophos W32/VB-FRK
SentinelOne Static AI – Malicious PE
MAX malware (ai score=82)
Google Detected
Avira TR/Diple.eecq
Varist W32/Vobfus.Z.gen!Eldorado
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/Vobfus.gen!Q
Xcitium Worm.Win32.Pronny.AA@4lw1jl
Arcabit Trojan.Chinky.7
ZoneAlarm Worm.Win32.Vobfus.dfpi
GData Gen:Variant.Chinky.7
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Menti.R18663
Acronis suspicious
McAfee VBObfus.cm
TACHYON Worm/W32.Vobfus.294912.C
VBA32 BScope.Trojan.VBCR.1912
Malwarebytes Generic.Malware.AI.DDS
Panda W32/Vobfus.GEW.worm
Tencent Worm.Win32.Vobfus.n
Yandex Trojan.GenAsa!3dGi5AJ9CaE
Ikarus Worm.Win32.Vobfus
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Diple.EJQE!tr
AVG Win32:AutoRun-CMZ [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Vobfus.f7535681

How to remove W32/VB-FRK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago