Malware

About “Win32:VB-ABBN [Trj]” infection

Malware Removal

The Win32:VB-ABBN [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-ABBN [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:VB-ABBN [Trj]?


File Info:

name: CFB8EBF8125616CFE11D.mlw
path: /opt/CAPEv2/storage/binaries/06f6d26a52ab9224276294a3e842781e7addfe757afd62691dcc53a7b4b1aa32
crc32: 6253ED8B
md5: cfb8ebf8125616cfe11dfe6c90db9fed
sha1: 0d3e9ac625dca5a8294940b81daf9e6ed46f3d15
sha256: 06f6d26a52ab9224276294a3e842781e7addfe757afd62691dcc53a7b4b1aa32
sha512: 62e2053db345520efa9c04924df50b002216fb71dd425ab351f82a85548f0f52291409adcb4be3513ec70f94383019055aaa4a3540e9fa9682375a6101f7f248
ssdeep: 6144:n563k3vnS/Gi+YdQEp9szHR8uBAoE0EOIp5J++:U3k3vnS/Gi+YdQEp9szHR8uBAotSw+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E634D63DB2A0A73EE425D6F52C998399005EAD3615D4E84BF7C22B1976F0DE38231793
sha3_384: e9e82ac927430f856d16f5c4549b1df94b6066b47964cafb2d7a4e34b5162344c0da38d4b7bc2ddf58357fa15fab8f37
ep_bytes: 68fc4a4000e8eeffffff000000000000
timestamp: 2012-02-06 20:53:01

Version Info:

Translation: 0x0409 0x04b0
ProductName: ZBYoXz
FileVersion: 1.00
ProductVersion: 1.00
InternalName: VKlvrk
OriginalFilename: VKlvrk.exe

Win32:VB-ABBN [Trj] also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Chinky.7
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeVBObfus.df
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.812561
BaiduWin32.Worm.Pronny.d
VirITTrojan.Win32.Zyx.HW
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.ARU
APEXMalicious
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.Vobfus.dfdb
BitDefenderGen:Variant.Chinky.7
NANO-AntivirusTrojan.Win32.WBNA.csfhkf
AvastWin32:VB-ABBN [Trj]
SophosMal/ZboCheMan-B
F-SecureTrojan.TR/Chinky.70993
DrWebTrojan.VbCrypt.81
VIPREGen:Variant.Chinky.7
TrendMicroWORM_VOBFUS.SMAB
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.cfb8ebf8125616cf
EmsisoftGen:Variant.Chinky.7 (B)
IkarusTrojan.Win32.Otran
GoogleDetected
AviraTR/Chinky.70993
VaristW32/Vobfus.AI.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Pronny!pz
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.Chinky.7
ViRobotWorm.Win32.A.WBNA.241664.JY
ZoneAlarmWorm.Win32.Vobfus.dfdb
GDataGen:Variant.Chinky.7
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.WBNA.R20484
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36802.om1@a8Casmki
ALYacGen:Variant.Chinky.7
MAXmalware (ai score=82)
VBA32BScope.Malware-Cryptor.VBCR.7212
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.VobfusEx!1.99DB (CLASSIC)
YandexTrojan.GenAsa!Gd8K7rB2haM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.AZGU!tr
AVGWin32:VB-ABBN [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan.Win.UnkAgent

How to remove Win32:VB-ABBN [Trj]?

Win32:VB-ABBN [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment