Malware

Win32/VB.ASY removal tips

Malware Removal

The Win32/VB.ASY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/VB.ASY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/VB.ASY?


File Info:

name: F3C7A8E2D1CF6EC1D30E.mlw
path: /opt/CAPEv2/storage/binaries/f6dc17f184cb5176e9921124fa415e697176f16090e9d21aba36066ba4b1dae1
crc32: 7BFC3F98
md5: f3c7a8e2d1cf6ec1d30eac486b613bd1
sha1: 8ab61acd91e86d38bd6bb36173ad4639070980bd
sha256: f6dc17f184cb5176e9921124fa415e697176f16090e9d21aba36066ba4b1dae1
sha512: 693d0831a1a48898176c7b790ca84872acf31e44f8457241273789409ee84a6a2eec9551adbbd9f422760c6cb5d7b563b646333b7d8db125ab11624aa618267e
ssdeep: 768:1B77777J77c77c77c7q8S1XeSltlNvIrHsK0Lp/K9KcKlhShlYcVLt6B77777J7f:1B77777J77c77c77c71S1XeilJIr96BZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13723D81BF989C0E1F6E917700653CEE806E33C662812599B35E9716EEC63F03EA3951D
sha3_384: 15274783e1ea49d76ec578e2bfd14a35c885fab416786266dd233824bf28a4adf6a65ad690a014072e7c6a2b2c1db581
ep_bytes: 6848264000e8f0ffffff000000000000
timestamp: 2006-01-26 23:27:38

Version Info:

Translation: 0x0409 0x04b0
Comments: Word Document
CompanyName: |“~|~|~|•~|~|Œ~O…„
FileDescription: Word Document
ProductName: |“~|~|~|•~|~|Œ~O…„
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Document
OriginalFilename: Document.exe

Win32/VB.ASY also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.lgzy
Elasticmalicious (high confidence)
DrWebTrojan.KillProc.16483
MicroWorld-eScanGen:Trojan.Heur.cm1@svtdC9oif
ClamAVWin.Trojan.Bifrose-9841593-0
FireEyeGeneric.mg.f3c7a8e2d1cf6ec1
CAT-QuickHealTrojan.AgentMF.S28991376
McAfeeGeneric VB.b
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.VB.Win32.119709
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058f49e1 )
AlibabaWorm:Win32/vobfus.1030
K7GWTrojan ( 0058f49e1 )
Cybereasonmalicious.2d1cf6
BitDefenderThetaAI:Packer.2F3C2C791D
VirITTrojan.Win32.Generic.AAOZ
CyrenW32/Trojan.SMAM-6288
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/VB.ASY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VB.asy
BitDefenderGen:Trojan.Heur.cm1@svtdC9oif
NANO-AntivirusTrojan.Win32.VB.csnmkd
SUPERAntiSpywareTrojan.Agent/Gen-FalComp
AvastWin32:Trojan-gen
TencentTrojan.Win32.VB.xhb
EmsisoftGen:Trojan.Heur.cm1@svtdC9oif (B)
F-SecureTrojan.TR/Spy.Famalis.1
BaiduWin32.Trojan.VB.z
VIPREGen:Trojan.Heur.cm1@svtdC9oif
TrendMicroTROJ_VB.ASD
McAfee-GW-EditionBehavesLike.Win32.Backdoor.pm
Trapminemalicious.moderate.ml.score
SophosMal/VBDrop-G
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.cm1@svtdC9oif
JiangminTrojan/VB.cntm
AviraTR/Spy.Famalis.1
Antiy-AVLTrojan/Win32.VB
XcitiumTrojWare.Win32.VB.ASY@2amg
ArcabitTrojan.Heur.E3D998
ViRobotTrojan.Win.Z.Vbdrop_G.45940
ZoneAlarmTrojan.Win32.VB.asy
MicrosoftWorm:Win32/Brontok
GoogleDetected
AhnLab-V3Trojan/Win32.Banker.R2087
Acronissuspicious
VBA32Trojan.VB
ALYacGen:Trojan.Heur.cm1@svtdC9oif
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_VB.ASD
RisingTrojan.DL.generic.s (CLASSIC)
IkarusBackdoor.Win32.Bifrose
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.ASY!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/VB.ASY?

Win32/VB.ASY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment