Malware

Win32:VB-DHR [Wrm] removal guide

Malware Removal

The Win32:VB-DHR [Wrm] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-DHR [Wrm] virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Win32:VB-DHR [Wrm]?


File Info:

name: D3DCB4DF55FFB0BC97E4.mlw
path: /opt/CAPEv2/storage/binaries/345350c748508ee3ddec6cc755836f8408f65a4dd2439d0c9b7f8ce87f0d302a
crc32: CE3F7F31
md5: d3dcb4df55ffb0bc97e46d129f8560a8
sha1: 7a329a27e0c02251644e296097298cf8fc21f057
sha256: 345350c748508ee3ddec6cc755836f8408f65a4dd2439d0c9b7f8ce87f0d302a
sha512: bd3b051ff998bce63799d8fc360655c393908ca49aa5dc42ab4e155467fdeaaf8ece264ffa147f650fab94c5f0123f28a5f9190d5786ec5c75118a9e0430103e
ssdeep: 3072:4BeH4sa2QD7MRWrUBluGjvocpd6iPminKSdEjBDJRWci+k:4BY+32WWluqvHpVmXWEjFJRWci+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C2D3D417FB517129F263847A3838922AA4293D351A41AC1BF3826F5A34716D3F9F172F
sha3_384: 7d41f7303afa8617022868f9f1c95144aba5d3443f08cc860b086dd3c3257870ffa441459b2d2b0b049a4052a6a40b15
ep_bytes: e9560b00000058055a0b00008b3003f0
timestamp: 2007-01-12 10:04:58

Version Info:

Translation: 0x0409 0x04b0
Comments: Microsoft Corporation
CompanyName: File Folder
ProductName:
FileVersion: 1.00
ProductVersion: 1.00
InternalName: FILE FOLDER
OriginalFilename: FILE FOLDER.exe

Win32:VB-DHR [Wrm] also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.im0@r9yEwGjib
FireEyeGeneric.mg.d3dcb4df55ffb0bc
McAfeeGenericRXAA-FA!D3DCB4DF55FF
CylanceUnsafe
ZillyaWorm.NoonLight.Win32.241
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005998f21 )
K7GWTrojan ( 005998f21 )
Cybereasonmalicious.f55ffb
BaiduWin32.Worm.VB.a
CyrenW32/Backdoor.J.gen!Eldorado
SymantecW32.Lunalight@mm
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/NoonLight.Z
APEXMalicious
ClamAVWin.Worm.Moonlight-9775620-0
KasperskyUDS:Trojan.Win32.Hesv.fzmy
BitDefenderGen:Trojan.Heur.im0@r9yEwGjib
AvastWin32:VB-DHR [Wrm]
TencentHF:Worm.Win32.Vb.wa
Ad-AwareGen:Trojan.Heur.im0@r9yEwGjib
ComodoTrojWare.Win32.Trojan.VB.~C@mmmg2
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader6.64360
VIPREGen:Trojan.Heur.im0@r9yEwGjib
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Patched
GDataGen:Trojan.Heur.im0@r9yEwGjib
JiangminTrojan/Refroso.afgk
WebrootTrojan.Dropper
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
ArcabitTrojan.Heur.ED40F6
ZoneAlarmUDS:Trojan.Win32.Hesv.fzmy
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Worm/Win.VB.R526135
Acronissuspicious
BitDefenderThetaAI:Packer.40EB29D51D
ALYacGen:Trojan.Heur.im0@r9yEwGjib
RisingWorm.VBInjectEx!1.99E6 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/NoonLight.Z!worm
AVGWin32:VB-DHR [Wrm]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Win32:VB-DHR [Wrm]?

Win32:VB-DHR [Wrm] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment