Categories: Malware

Win32/VB.ASY removal tips

The Win32/VB.ASY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/VB.ASY virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/VB.ASY?


File Info:

name: F3C7A8E2D1CF6EC1D30E.mlwpath: /opt/CAPEv2/storage/binaries/f6dc17f184cb5176e9921124fa415e697176f16090e9d21aba36066ba4b1dae1crc32: 7BFC3F98md5: f3c7a8e2d1cf6ec1d30eac486b613bd1sha1: 8ab61acd91e86d38bd6bb36173ad4639070980bdsha256: f6dc17f184cb5176e9921124fa415e697176f16090e9d21aba36066ba4b1dae1sha512: 693d0831a1a48898176c7b790ca84872acf31e44f8457241273789409ee84a6a2eec9551adbbd9f422760c6cb5d7b563b646333b7d8db125ab11624aa618267essdeep: 768:1B77777J77c77c77c7q8S1XeSltlNvIrHsK0Lp/K9KcKlhShlYcVLt6B77777J7f:1B77777J77c77c77c71S1XeilJIr96BZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13723D81BF989C0E1F6E917700653CEE806E33C662812599B35E9716EEC63F03EA3951Dsha3_384: 15274783e1ea49d76ec578e2bfd14a35c885fab416786266dd233824bf28a4adf6a65ad690a014072e7c6a2b2c1db581ep_bytes: 6848264000e8f0ffffff000000000000timestamp: 2006-01-26 23:27:38

Version Info:

Translation: 0x0409 0x04b0Comments: Word DocumentCompanyName: |“~|~|~|•~|~|Œ~O…„FileDescription: Word DocumentProductName: |“~|~|~|•~|~|Œ~O…„FileVersion: 1.00ProductVersion: 1.00InternalName: DocumentOriginalFilename: Document.exe

Win32/VB.ASY also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VB.lgzy
Elastic malicious (high confidence)
DrWeb Trojan.KillProc.16483
MicroWorld-eScan Gen:Trojan.Heur.cm1@svtdC9oif
ClamAV Win.Trojan.Bifrose-9841593-0
FireEye Generic.mg.f3c7a8e2d1cf6ec1
CAT-QuickHeal Trojan.AgentMF.S28991376
McAfee Generic VB.b
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.VB.Win32.119709
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058f49e1 )
Alibaba Worm:Win32/vobfus.1030
K7GW Trojan ( 0058f49e1 )
Cybereason malicious.2d1cf6
BitDefenderTheta AI:Packer.2F3C2C791D
VirIT Trojan.Win32.Generic.AAOZ
Cyren W32/Trojan.SMAM-6288
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/VB.ASY
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.VB.asy
BitDefender Gen:Trojan.Heur.cm1@svtdC9oif
NANO-Antivirus Trojan.Win32.VB.csnmkd
SUPERAntiSpyware Trojan.Agent/Gen-FalComp
Avast Win32:Trojan-gen
Tencent Trojan.Win32.VB.xhb
Emsisoft Gen:Trojan.Heur.cm1@svtdC9oif (B)
F-Secure Trojan.TR/Spy.Famalis.1
Baidu Win32.Trojan.VB.z
VIPRE Gen:Trojan.Heur.cm1@svtdC9oif
TrendMicro TROJ_VB.ASD
McAfee-GW-Edition BehavesLike.Win32.Backdoor.pm
Trapmine malicious.moderate.ml.score
Sophos Mal/VBDrop-G
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur.cm1@svtdC9oif
Jiangmin Trojan/VB.cntm
Avira TR/Spy.Famalis.1
Antiy-AVL Trojan/Win32.VB
Xcitium TrojWare.Win32.VB.ASY@2amg
Arcabit Trojan.Heur.E3D998
ViRobot Trojan.Win.Z.Vbdrop_G.45940
ZoneAlarm Trojan.Win32.VB.asy
Microsoft Worm:Win32/Brontok
Google Detected
AhnLab-V3 Trojan/Win32.Banker.R2087
Acronis suspicious
VBA32 Trojan.VB
ALYac Gen:Trojan.Heur.cm1@svtdC9oif
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_VB.ASD
Rising Trojan.DL.generic.s (CLASSIC)
Ikarus Backdoor.Win32.Bifrose
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VB.ASY!tr
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/VB.ASY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago