Categories: Malware

About “Win32:VB-RKB [Trj]” infection

The Win32:VB-RKB [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-RKB [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32:VB-RKB [Trj]?


File Info:

name: AD350760CB16475ADF7F.mlwpath: /opt/CAPEv2/storage/binaries/38ec04d3a26cfac5f08f81b8784a9d964f98f9023331e11fe73814efb3ba76bccrc32: C637B0B6md5: ad350760cb16475adf7f54314d18cfdasha1: a6546f02a5ad276ca82f81a83db3a0425aac7f3bsha256: 38ec04d3a26cfac5f08f81b8784a9d964f98f9023331e11fe73814efb3ba76bcsha512: faa11dc8881eb24714ab7f784e96844a0a01f2a5bfc6a071ebf9abec0482a3a9233866feb05d0eb56c86e535804da0c84b49d2e31199764da5dab2215ba5eadcssdeep: 1536:f5OqsrB+vOxt0c5hfHP1qlmv60lHj4UraTPVPSPkP4PjPAkbohaWdV7lObdEZxHp:Aqsr0A0c5Olmv60l3LbohaMAuwiNCP7utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B993A43B779114E7D41846B52DC3B7C355B222861A1776835A2013AAFC6AE410F3DAFFsha3_384: 56e83a0db457b5cd45e09d103ab183a5070a96eb0e393aaae4b155787c5dad5206afaddd1b90b51953c0325bd2fea739ep_bytes: 683c134000e8eeffffff000000000000timestamp: 2011-02-22 03:50:06

Version Info:

Translation: 0x0409 0x04b0ProductName: ljgkUCVWWuyrvgeQUnChFileVersion: 1.86ProductVersion: 1.86InternalName: IzZRiJZcTrOriginalFilename: IzZRiJZcTr.exe

Win32:VB-RKB [Trj] also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VBKrypt.lkoQ
DrWeb Trojan.DownLoad2.21734
MicroWorld-eScan Trojan.GenericKDZ.83497
ClamAV Win.Trojan.Changeup-6169544-0
FireEye Generic.mg.ad350760cb16475a
CAT-QuickHeal Trojan.DoriMF.S19994111
ALYac Trojan.GenericKDZ.83497
Malwarebytes Generic.Worm.AutoRun.DDS
VIPRE Trojan.GenericKDZ.83497
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 0020d27b1 )
Alibaba Malware:Win32/km_2f96.None
K7GW EmailWorm ( 0020d27b1 )
Cybereason malicious.0cb164
BitDefenderTheta AI:Packer.241891C020
VirIT Trojan.Win32.Inject.BHO
Cyren W32/Vobfus.O.gen!Eldorado
Symantec W32.Changeup
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/AutoRun.VB.ABO
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Dropper.Win32.Dorifel.wwg
BitDefender Trojan.GenericKDZ.83497
NANO-Antivirus Trojan.Win32.Dorifel.dwxwmh
SUPERAntiSpyware Trojan.Agent/Gen-Vbcop
Avast Win32:VB-RKB [Trj]
TACHYON Trojan-Dropper/W32.VB-Dorifel.94208.B
Emsisoft Trojan.GenericKDZ.83497 (B)
F-Secure Trojan.TR/Dropper.VB.Gen
Baidu Win32.Worm.AutoRun.cj
TrendMicro WORM_VOBFUS.SMIA
McAfee-GW-Edition BehavesLike.Win32.VBObfus.nt
Trapmine malicious.moderate.ml.score
Sophos Mal/SillyFDC-C
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.83497
Avira TR/Dropper.VB.Gen
Antiy-AVL Worm/Win32.WBNA.gen
Xcitium TrojWare.Win32.Dorifel.WWG@4zfcja
Arcabit Trojan.Generic.D14629
ViRobot Worm.Win32.Generic.94208
ZoneAlarm Trojan-Dropper.Win32.Dorifel.wwg
Microsoft Trojan:Win32/Agent
Google Detected
AhnLab-V3 Win-Trojan/VBKrypt.Gen
Acronis suspicious
McAfee VBObfus.f
MAX malware (ai score=84)
VBA32 SScope.Trojan.VB.01287
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_VOBFUS.SMIA
Rising Worm.VobfusEx!1.99EB (CLASSIC)
Yandex Trojan.GenAsa!4e69xZL1M5Q
Ikarus Trojan.Win32.VBKrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/AutoRun.XM!worm
AVG Win32:VB-RKB [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:VB-RKB [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago