Categories: Malware

About “Win32:VB-AALV [Trj]” infection

The Win32:VB-AALV [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-AALV [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Win32:VB-AALV [Trj]?


File Info:

name: C4D63B1179A7B485DA4A.mlwpath: /opt/CAPEv2/storage/binaries/51a319998c0b2e39c08147c4ffb08f2871f6fd3ed23d085429d018ed17edc314crc32: 20F8E914md5: c4d63b1179a7b485da4a68ca12fec42bsha1: bb32ad07201f4414e711681bb1f4d7fc502ed872sha256: 51a319998c0b2e39c08147c4ffb08f2871f6fd3ed23d085429d018ed17edc314sha512: 670cc25e9e36b0296d23c7eb0cd3c2d077e8756c2e03ecb14a905f777aef299d705c3eeff6e9b1f6e898a497c6a9401a5675316a284e4f6923ff2dcf69b565cdssdeep: 6144:nN6VQGyyUf9dgAVRKlqBiErIsKnPmb7/jWal+FfAje+5/RxoOsutOSD/uP39RWyE:nNjyUf9DRKlqgErIsKnPmb7/jWa1e+5Ftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A744B702A611F02EE253C5F06A69839A383D2C363698FC5777857FA86571697B4B033Fsha3_384: 8d88f48c333a8ca565df38f9e1808aebfa01992108794e3cdcda4534714db7c5da2ac7b470233a5cf443b98cde4d2b9bep_bytes: 68a0414000e8eeffffff000040000000timestamp: 2011-12-26 19:59:17

Version Info:

FileVersion: 1.00Translation: 0x0409 0x04b0

Win32:VB-AALV [Trj] also known as:

Bkav W32.AIDetectMalware
AVG Win32:VB-AALV [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.2644
FireEye Generic.mg.c4d63b1179a7b485
CAT-QuickHeal Worm.VobfusVMF.S19739278
Skyhigh BehavesLike.Win32.VBObfus.dm
McAfee VBObfus.er
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 0054d10f1 )
K7GW EmailWorm ( 0054d10f1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZevbaF.36802.pm0@aaW6xxhi
VirIT Trojan.Win32.Zyx.HA
Symantec W32.Changeup
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/AutoRun.VB.AQE
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.VB-73740
Kaspersky Worm.Win32.Vobfus.evfh
BitDefender Gen:Variant.Barys.2644
NANO-Antivirus Trojan.Win32.Vobfus.ewhyaa
Avast Win32:VB-AALV [Trj]
TACHYON Worm/W32.Vobfus.253952.C
Emsisoft Gen:Variant.Barys.2644 (B)
Baidu Win32.Worm.Autorun.l
F-Secure Trojan.TR/Kazy.502564
DrWeb Worm.Siggen.11987
VIPRE Gen:Variant.Barys.2644
TrendMicro WORM_VOBFUS.SMAB
Sophos W32/SillyFDC-GS
Ikarus Worm.Win32.Vobfus
Varist W32/Vobfus.AA.gen!Eldorado
Avira TR/Kazy.502564
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.999
Microsoft Worm:Win32/Vobfus.gen!O
Xcitium Worm.Win32.VB.AUA@4o7zkg
Arcabit Trojan.Barys.DA54
ViRobot Trojan.Win32.A.Diple.253952.DC
ZoneAlarm Worm.Win32.Vobfus.evfh
GData Gen:Variant.Barys.2644
Google Detected
AhnLab-V3 Trojan/Win32.Diple.R18781
Acronis suspicious
VBA32 BScope.TrojanRansom.Blocker
MAX malware (ai score=81)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_VOBFUS.SMAB
Rising Worm.VobfusEx!1.99DC (CLASSIC)
Yandex Trojan.GenAsa!J9URsE4Z4kc
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VB.ADV!tr
Cybereason malicious.179a7b
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Symmi.a6bca3d3

How to remove Win32:VB-AALV [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago