Malware

Win32:VB-AAJV [Trj] (file analysis)

Malware Removal

The Win32:VB-AAJV [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-AAJV [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:VB-AAJV [Trj]?


File Info:

name: 4643873CDCD49D3B0090.mlw
path: /opt/CAPEv2/storage/binaries/9f44cd650b277be4855d520085d0dd89a2a4510c96e58a4ba4b3703015161765
crc32: 6A452073
md5: 4643873cdcd49d3b009090561eb7002b
sha1: 2514b8e30726a4303a961eb3b6f2eab0ac59b501
sha256: 9f44cd650b277be4855d520085d0dd89a2a4510c96e58a4ba4b3703015161765
sha512: 8c58536cfcff485cf0290bc81f946869ce78c4f8e3917c492acc4befad9e85f11923ab195eda2005e393eb1dbbd37333bc972be814218693db505734d6193e55
ssdeep: 6144:tnAFwzWQYwWyQXvoKnvmb7/D26gsiGZD+c2JcU86+cR/MHsuA6d3cpp3:tAFwwwWyQXvoKnvmb7/D260JcUJ+cR/L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14724C412BB14B46BE19394F26D398756783D3DB51790BC537282BF2866B0A63B4B070F
sha3_384: 6d527ce3e85ff79f9ed9921ca5aed692782b049a2bfa33beab8bfe6b1f6531faa3e5a29a8345073cbab1a46231cec583
ep_bytes: 68603e4000e8f0ffffff000000000000
timestamp: 2011-12-20 18:47:56

Version Info:

FileVersion: 1.00
Translation: 0x0409 0x04b0

Win32:VB-AAJV [Trj] also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.lt9k
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.VBInject.11
FireEyeGeneric.mg.4643873cdcd49d3b
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeVBObfus.cl
Cylanceunsafe
VIPREGen:Variant.VBInject.11
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaWorm:Win32/Vobfus.7e4a7dee
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.Autorun.l
VirITTrojan.Win32.Zyx.GX
SymantecW32.Changeup!gen15
tehtrisGeneric.Malware
ESET-NOD32Win32/Pronny.AC
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Vobfus.dpfw
BitDefenderGen:Variant.VBInject.11
NANO-AntivirusTrojan.Win32.Diple.enuucr
AvastWin32:VB-AAJV [Trj]
TencentWorm.Win32.Vobfus.n
TACHYONWorm/W32.VB-WBNA.221184
EmsisoftGen:Variant.VBInject.11 (B)
F-SecureWorm.WORM/Vobfus.ouin
DrWebWin32.HLLW.Autoruner2.15601
TrendMicroWORM_VOBFUS.SMAB
Trapminemalicious.moderate.ml.score
SophosMal/VB-FRB
SentinelOneStatic AI – Malicious PE
VaristW32/Vobfus.Z.gen!Eldorado
AviraWORM/Vobfus.ouin
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.gen!O
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.VBInject.11
ViRobotTrojan.Win32.A.VBKrypt.221184.BW
ZoneAlarmWorm.Win32.Vobfus.dpfw
GDataGen:Variant.VBInject.11
GoogleDetected
AhnLab-V3Trojan/Win32.Menti.R18663
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36802.nm0@aalyatoi
ALYacGen:Variant.VBInject.11
MAXmalware (ai score=83)
VBA32Trojan.Crypted.31145
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.VobfusEx!1.99DC (CLASSIC)
YandexTrojan.GenAsa!Gfxpxej+RiU
IkarusWorm.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.ADV!tr
AVGWin32:VB-AAJV [Trj]
Cybereasonmalicious.cdcd49
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Vobfus.e82dcbbc

How to remove Win32:VB-AAJV [Trj]?

Win32:VB-AAJV [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment