Malware

Win32:VB-RJU [Trj] malicious file

Malware Removal

The Win32:VB-RJU [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-RJU [Trj] virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ns1.player1253.com
ns1.videoall.net
ns1.mediashares.org

How to determine Win32:VB-RJU [Trj]?


File Info:

crc32: E97916CC
md5: 32f70c25ae60b13c367670829db888d8
name: 32F70C25AE60B13C367670829DB888D8.mlw
sha1: 9e26a9699ae67ed32a779bdf3d1c9b9046463983
sha256: b71958256fa5d7a6599c6b3dae57b329a8ea045b650c428c13597aae49d64ac0
sha512: fa722efeb33615f55a8fbb38dcc6e9c5c6fb325d2ad4b18311790379ea1587862a04d36b306a25f58507e726dc5dbf59df99f08d1deedbbb499d429a72aff68e
ssdeep: 1536:7iGm1ZMV2wn4h17HxxVEFSQAJs8m9RERgRcRHRQRZkjjE3JGX2WGH4dFkSJLMkt:eGYMcu27x+FlA2wgZ5z4Cb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 6.56
InternalName: sdtWaGLDRR
FileVersion: 6.56
OriginalFilename: sdtWaGLDRR.exe
ProductName: FHJqvaBPcl

Win32:VB-RJU [Trj] also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.87264
FireEyeGeneric.mg.32f70c25ae60b13c
CAT-QuickHealWorm.WBNA
McAfeeVBObfus.f
CylanceUnsafe
VIPRELooksLike.Win32.Malware!vb (v)
AegisLabTrojan.Win32.VBKrypt.lkoQ
SangforMalware
K7AntiVirusTrojan-Downloader ( 001ff72a1 )
BitDefenderGen:Variant.Symmi.87264
K7GWTrojan-Downloader ( 001ff72a1 )
Cybereasonmalicious.5ae60b
CyrenW32/Vobfus.O.gen!Eldorado
SymantecW32.Changeup!gen10
TotalDefenseWin32/Vobfus.F!generic
APEXMalicious
AvastWin32:VB-RJU [Trj]
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.WBNA.ipa
AlibabaWorm:Win32/Vobfus.3ca856c8
NANO-AntivirusTrojan.Win32.WBNA.dxfvpe
ViRobotTrojan.Win32.A.VBKrypt.106496.BQ
RisingWorm.Autorun!1.99ED (CLASSIC)
Ad-AwareGen:Variant.Symmi.87264
SophosMal/Generic-R + Mal/SillyFDC-C
ComodoMalware@#i2o9y3wyg2g7
F-SecureTrojan.TR/Dorifel.aqsza
DrWebTrojan.DownLoader2.13869
ZillyaWorm.WBNA.Win32.644195
TrendMicroWORM_VOBFUS.SMIA
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
EmsisoftGen:Variant.Symmi.87264 (B)
IkarusTrojan.Win32.VBKrypt
JiangminTrojan/Jorik.gnih
AviraTR/Dorifel.aqsza
MAXmalware (ai score=87)
Antiy-AVLWorm/Win32.WBNA.gen
MicrosoftWorm:Win32/Vobfus.gen!U
ArcabitTrojan.Symmi.D154E0
SUPERAntiSpywareTrojan.Agent/Gen-Frauder
ZoneAlarmWorm.Win32.WBNA.ipa
GDataGen:Variant.Symmi.87264
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.Gen
ALYacGen:Variant.Symmi.87264
VBA32Trojan.VBRA.0707
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/CI.A
ESET-NOD32a variant of Win32/AutoRun.VB.ABG
TrendMicro-HouseCallWORM_VOBFUS.SMIA
TencentWin32.Worm.Wbna.Llhn
YandexTrojan.GenAsa!QU2XOJneHI0
SentinelOneStatic AI – Malicious PE – Worm
FortinetW32/AutoRun.XM!worm
BitDefenderThetaAI:Packer.449EDA4520
AVGWin32:VB-RJU [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Worm.3d4

How to remove Win32:VB-RJU [Trj]?

Win32:VB-RJU [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment