Malware

About “Win32:VB-RKB [Trj]” infection

Malware Removal

The Win32:VB-RKB [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-RKB [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32:VB-RKB [Trj]?


File Info:

name: AD350760CB16475ADF7F.mlw
path: /opt/CAPEv2/storage/binaries/38ec04d3a26cfac5f08f81b8784a9d964f98f9023331e11fe73814efb3ba76bc
crc32: C637B0B6
md5: ad350760cb16475adf7f54314d18cfda
sha1: a6546f02a5ad276ca82f81a83db3a0425aac7f3b
sha256: 38ec04d3a26cfac5f08f81b8784a9d964f98f9023331e11fe73814efb3ba76bc
sha512: faa11dc8881eb24714ab7f784e96844a0a01f2a5bfc6a071ebf9abec0482a3a9233866feb05d0eb56c86e535804da0c84b49d2e31199764da5dab2215ba5eadc
ssdeep: 1536:f5OqsrB+vOxt0c5hfHP1qlmv60lHj4UraTPVPSPkP4PjPAkbohaWdV7lObdEZxHp:Aqsr0A0c5Olmv60l3LbohaMAuwiNCP7u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B993A43B779114E7D41846B52DC3B7C355B222861A1776835A2013AAFC6AE410F3DAFF
sha3_384: 56e83a0db457b5cd45e09d103ab183a5070a96eb0e393aaae4b155787c5dad5206afaddd1b90b51953c0325bd2fea739
ep_bytes: 683c134000e8eeffffff000000000000
timestamp: 2011-02-22 03:50:06

Version Info:

Translation: 0x0409 0x04b0
ProductName: ljgkUCVWWuyrvgeQUnCh
FileVersion: 1.86
ProductVersion: 1.86
InternalName: IzZRiJZcTr
OriginalFilename: IzZRiJZcTr.exe

Win32:VB-RKB [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lkoQ
DrWebTrojan.DownLoad2.21734
MicroWorld-eScanTrojan.GenericKDZ.83497
ClamAVWin.Trojan.Changeup-6169544-0
FireEyeGeneric.mg.ad350760cb16475a
CAT-QuickHealTrojan.DoriMF.S19994111
ALYacTrojan.GenericKDZ.83497
MalwarebytesGeneric.Worm.AutoRun.DDS
VIPRETrojan.GenericKDZ.83497
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 0020d27b1 )
AlibabaMalware:Win32/km_2f96.None
K7GWEmailWorm ( 0020d27b1 )
Cybereasonmalicious.0cb164
BitDefenderThetaAI:Packer.241891C020
VirITTrojan.Win32.Inject.BHO
CyrenW32/Vobfus.O.gen!Eldorado
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.ABO
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Dorifel.wwg
BitDefenderTrojan.GenericKDZ.83497
NANO-AntivirusTrojan.Win32.Dorifel.dwxwmh
SUPERAntiSpywareTrojan.Agent/Gen-Vbcop
AvastWin32:VB-RKB [Trj]
TACHYONTrojan-Dropper/W32.VB-Dorifel.94208.B
EmsisoftTrojan.GenericKDZ.83497 (B)
F-SecureTrojan.TR/Dropper.VB.Gen
BaiduWin32.Worm.AutoRun.cj
TrendMicroWORM_VOBFUS.SMIA
McAfee-GW-EditionBehavesLike.Win32.VBObfus.nt
Trapminemalicious.moderate.ml.score
SophosMal/SillyFDC-C
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.83497
AviraTR/Dropper.VB.Gen
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.Dorifel.WWG@4zfcja
ArcabitTrojan.Generic.D14629
ViRobotWorm.Win32.Generic.94208
ZoneAlarmTrojan-Dropper.Win32.Dorifel.wwg
MicrosoftTrojan:Win32/Agent
GoogleDetected
AhnLab-V3Win-Trojan/VBKrypt.Gen
Acronissuspicious
McAfeeVBObfus.f
MAXmalware (ai score=84)
VBA32SScope.Trojan.VB.01287
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMIA
RisingWorm.VobfusEx!1.99EB (CLASSIC)
YandexTrojan.GenAsa!4e69xZL1M5Q
IkarusTrojan.Win32.VBKrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.XM!worm
AVGWin32:VB-RKB [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:VB-RKB [Trj]?

Win32:VB-RKB [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment