Malware

How to remove “Win32:VB-AAWR [Trj]”?

Malware Removal

The Win32:VB-AAWR [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-AAWR [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:VB-AAWR [Trj]?


File Info:

name: 7B4A73BC24A263D272AA.mlw
path: /opt/CAPEv2/storage/binaries/df660328bcc086443002d07274632795cad1e34b0ea395f8e3c21e98e30e3e08
crc32: 996CA6A8
md5: 7b4a73bc24a263d272aa6c1e52e5be1b
sha1: e642621e53e1a8d46fdc45ce1db33114eccdfd6d
sha256: df660328bcc086443002d07274632795cad1e34b0ea395f8e3c21e98e30e3e08
sha512: 612732d235cf94ff5cf4936eb4227dc132909858d9fa8f240cb23c03efad25a2ada542a747ea30eb99468e1ac1d7cc7ec1d81d1bc845fd796536a8d10d649679
ssdeep: 3072:qiu7ehhNrWlAIJqPYNbihKovbAM4VkRvjCKuz3EwBT3edZlSL6aOuTOunpE7bVG6:q5uhNrWlAIJqPYNbihRzrNvjITEeedZO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14704E52D72909B3FE4A9E6F5292E839840196E3918D4E853F7C16B1D75F0AE3C13235B
sha3_384: ecdcc025aa2ef1ca6b9355f718b3491601b41b5f0d3ea9a3542564fb639ac0490c8ffe016ad2f1b00bb22dc4d7865d97
ep_bytes: 68943a4000e8f0ffffff000000000000
timestamp: 2012-01-26 06:44:09

Version Info:

Translation: 0x0409 0x04b0
ProductName: CTwWUs
FileVersion: 1.00
ProductVersion: 1.00
InternalName: OfZkBcZGmk
OriginalFilename: OfZkBcZGmk.exe

Win32:VB-AAWR [Trj] also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Chinky.7
FireEyeGeneric.mg.7b4a73bc24a263d2
CAT-QuickHealWorm.VobfusVMF.S19740322
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus.cu
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7GWEmailWorm ( 0054d10f1 )
K7AntiVirusEmailWorm ( 0054d10f1 )
BaiduWin32.Worm.Pronny.d
VirITTrojan.Win32.Zyx.HP
SymantecW32.Changeup!gen15
ESET-NOD32Win32/AutoRun.VB.ARA
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMAB
AvastWin32:VB-AAWR [Trj]
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.Vobfus.dfpq
BitDefenderGen:Variant.Chinky.7
NANO-AntivirusTrojan.Win32.VBKrypt.cihuha
SUPERAntiSpywareTrojan.Agent/Gen-Remnat[VB]
TencentWorm.Win32.Vobfus.n
EmsisoftGen:Variant.Chinky.7 (B)
F-SecureTrojan.TR/Otran.ammnb
DrWebWorm.Siggen.7007
TrendMicroWORM_VOBFUS.SMAB
Trapminemalicious.high.ml.score
SophosMal/VBCheMan-B
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
GoogleDetected
AviraTR/Otran.ammnb
VaristW32/Vobfus.AI.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumWorm.Win32.Pronny.AK@4ogvoo
ArcabitTrojan.Chinky.7
ViRobotTrojan.Win32.A.VBKrypt.184320.CE
ZoneAlarmWorm.Win32.Vobfus.dfpq
GDataGen:Variant.Chinky.7
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VB.R19758
DeepInstinctMALICIOUS
BitDefenderThetaGen:NN.ZevbaF.36804.lm0@aSW7oDfi
ALYacGen:Variant.Chinky.7
TACHYONWorm/W32.Vobfus.184320
VBA32BScope.Trojan.VBCR.2512
Cylanceunsafe
RisingWorm.VobfusEx!1.99DB (CLASSIC)
YandexTrojan.GenAsa!p5p9FWs+0AI
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.AZGU!tr
AVGWin32:VB-AAWR [Trj]
PandaW32/Vobfus.GEW.worm
alibabacloudTrojan:Win/Vobfus.54ccc27c

How to remove Win32:VB-AAWR [Trj]?

Win32:VB-AAWR [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment