Malware

What is “Win32:VB-RXB [Trj]”?

Malware Removal

The Win32:VB-RXB [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-RXB [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Win32:VB-RXB [Trj]?


File Info:

name: 4871A2D1C60278C59CA9.mlw
path: /opt/CAPEv2/storage/binaries/faf43955a869bc1428a59f631a94b6877cb8b6b547cf3dfed9bdb9a068026435
crc32: DA74D663
md5: 4871a2d1c60278c59ca991c2de57ac0b
sha1: 232336a7614f97f7c036917448ff80d170735615
sha256: faf43955a869bc1428a59f631a94b6877cb8b6b547cf3dfed9bdb9a068026435
sha512: df89166727ddd3be849d92fef44b3409899a9c118a7085c7532bbf9fda7be6fbb2b58a65cc928fced995587d35147427e00f7a52502df9e1963f518823e7d99f
ssdeep: 6144:X2+HpDuIqCHE28LuU4SDOZ+5H88EZeeSzbjnNu91RrqI/:XdDuxamSUDO4HfEZeeSLnA91
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C442054B380A9BBE4B18DF9A785039300946E3899E57313B3C1571A66F9CE6C3707EB
sha3_384: 0c1fc2bbb254d78573a5d68359f4d7d2fa4bffb4bfdbe186e6772224896c9a41330fdd669867a3da1b7625576c944ec1
ep_bytes: 68f03e4000e8eeffffff000000000000
timestamp: 2002-10-22 09:26:50

Version Info:

Translation: 0x0409 0x04b0
ProductName: wxOQQWsiskZifmoLQqrhQEuuE
FileVersion: 3.21
ProductVersion: 3.21
InternalName: UVoAzVLriGc
OriginalFilename: UVoAzVLriGc.exe

Win32:VB-RXB [Trj] also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.low6
AVGWin32:VB-RXB [Trj]
DrWebTrojan.VbCrypt.60
MicroWorld-eScanGen:Trojan.Heur.ZGY.5
FireEyeGeneric.mg.4871a2d1c60278c5
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.Generic.dm
McAfeeVBObfus.g
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaWorm:Win32/Vobfus.13cca30b
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.254A2CEF15
VirITTrojan.Win32.Zyx.I
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.ACE
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:VB-RXB [Trj]
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.WBNA.rw
BitDefenderGen:Trojan.Heur.ZGY.5
NANO-AntivirusTrojan.Win32.WBNA.dxvkuz
RisingWorm.Vobfus!8.10E (TFE:1:kKhgLbMGacF)
EmsisoftGen:Trojan.Heur.ZGY.5 (B)
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Worm.Autorun.ac
VIPREGen:Trojan.Heur.ZGY.5
TrendMicroWORM_VOBFUS.SMHC
Trapminemalicious.high.ml.score
SophosMal/VBCheMan-J
SentinelOneStatic AI – Malicious PE
VaristW32/Vobfus.O.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLVirus/Win64.Expiro.rsrc
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.Autorun.BAZK@592clb
ArcabitTrojan.Heur.ZGY.5
ViRobotWorm.Win32.Vobfus.233472
ZoneAlarmWorm.Win32.WBNA.rw
GDataGen:Trojan.Heur.ZGY.5
GoogleDetected
AhnLab-V3Worm/Win.WBNA.R537443
Acronissuspicious
VBA32BScope.Worm.WBNA
ALYacGen:Trojan.Heur.ZGY.5
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMHC
TencentWorm.Win32.WBNA.hm
YandexTrojan.GenAsa!++H30eqdpfY
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.F
Cybereasonmalicious.1c6027
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Win32:VB-RXB [Trj]?

Win32:VB-RXB [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment