Malware

Should I remove “Win32:VB-AAHG [Trj]”?

Malware Removal

The Win32:VB-AAHG [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-AAHG [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:VB-AAHG [Trj]?


File Info:

name: 152F89EEDB7DEEA875D1.mlw
path: /opt/CAPEv2/storage/binaries/03486bd5bd2561cb29de2e0d868f40a8695a412d2524f8137a0817a58ab8904d
crc32: F526CC7E
md5: 152f89eedb7deea875d1963084d20e7d
sha1: f72b905e763698e98f50ab08bc2192ccd99eb2aa
sha256: 03486bd5bd2561cb29de2e0d868f40a8695a412d2524f8137a0817a58ab8904d
sha512: 7b291a2e9ab8212e266b15028cc00ada2ead3369a429c78a8677f256112063650d4275649f873d8a342327434607222abe060259edae6c0d865845717c287b09
ssdeep: 3072:bd1cfl/BTyzcM+Knvmb7/D263i4qMbBQhAKIWOD2r1oX1/hcNcfAUane4RKsUZS6:LClpTFzKnvmb7/D26y4qMSyKbOD2r1on
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D04D716AA10F06BD093D8F0692C835A383D2D7A17A4BC5777C1BF6466706A7B8B131F
sha3_384: de2ce38ceb8d29eeaed514f190e48b580dafb2928bc896c3aff4f9fae17b5c93ad0a31469e9a2eb450069bdbee02b413
ep_bytes: 6824374000e8f0ffffff000000000000
timestamp: 2011-12-14 03:09:31

Version Info:

Translation: 0x0409 0x04b0
ProductName: BYOEJeQX
FileVersion: 1.00
ProductVersion: 1.00
InternalName: knqPFpSwKz
OriginalFilename: knqPFpSwKz.exe

Win32:VB-AAHG [Trj] also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Chinky.7
FireEyeGeneric.mg.152f89eedb7deea8
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus.cg
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.e76369
BaiduWin32.Worm.Autorun.l
VirITTrojan.Win32.Vobfus.KFU
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.AQE
APEXMalicious
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.Vobfus.dgcq
BitDefenderGen:Variant.Chinky.7
NANO-AntivirusTrojan.Win32.Jorik.cqkxst
AvastWin32:VB-AAHG [Trj]
TencentWorm.Win32.Vobfus.kac
SophosMal/VBCheMan-J
F-SecureWorm.WORM/Vobfus.kfun
DrWebTrojan.VbCrypt.81
VIPREGen:Variant.Chinky.7
TrendMicroWORM_CHANGEUP.SM
EmsisoftGen:Variant.Chinky.7 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
GDataGen:Variant.Chinky.7
WebrootW32.Trojan.Diple.Gen
GoogleDetected
AviraWORM/Vobfus.kfun
VaristW32/Vobfus.AA.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.Chinky.7
ZoneAlarmWorm.Win32.Vobfus.dgcq
MicrosoftWorm:Win32/Vobfus.gen!O
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R18124
Acronissuspicious
VBA32BScope.Worm.Vobfus
ALYacGen:Variant.Chinky.7
TACHYONTrojan/W32.Agent.188416
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.GEW.worm
TrendMicro-HouseCallWORM_CHANGEUP.SM
RisingWorm.AutoRun!1.E3C6 (CLASSIC)
IkarusWorm.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Diple.EJQE!tr
BitDefenderThetaGen:NN.ZevbaF.36744.lm0@am9KoXai
AVGWin32:VB-AAHG [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:VB-AAHG [Trj]?

Win32:VB-AAHG [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment