Malware

Win32:VB-XIU [Trj] malicious file

Malware Removal

The Win32:VB-XIU [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-XIU [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Win32:VB-XIU [Trj]?


File Info:

name: A3204E777F1BE6A4F457.mlw
path: /opt/CAPEv2/storage/binaries/190db871b5c98c54d03d862bd78e21df6cab08b30a6de02640aa72f2f4ab944c
crc32: CC79BA06
md5: a3204e777f1be6a4f45765861d087f74
sha1: 7d6e340244c153ca02ab23c6e7eb55e947eb21a4
sha256: 190db871b5c98c54d03d862bd78e21df6cab08b30a6de02640aa72f2f4ab944c
sha512: e769cfa45a4396e11648285305c61537587d45861f33c884dcc36f96bf6f255b73511b69d53f6740b4ba4b00e79ca44c87bf78dbd03386c8c603d8e3dcfc75fb
ssdeep: 3072:eKy5hEOmTzwhr1/a84HesWgsIAzRvwa7vUlX1p6SS4uBoA/LVzxISnAOFZDwFU0A:eJ5hEbTzaA+sWgsIORRIlX1p6SSoKVua
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8F3C42A7790F23AD126C7F42C2A47A4946EAC3415D6AD03F3C61B1A7BF5E97D221703
sha3_384: ae8750d1b526d4efdddddbd5a68e86157d0fd5b0edb8dd7ae362d0196adcfb33dec6a7a057623b6fd1b1fa9bee7fda75
ep_bytes: 68b03c4000e8f0ffffff000048000000
timestamp: 2011-08-13 03:18:04

Version Info:

Translation: 0x0409 0x04b0
ProductName: OycuMEERiF
FileVersion: 1.00
ProductVersion: 1.00
InternalName: ZKdmcQbUeX
OriginalFilename: ZKdmcQbUeX.exe

Win32:VB-XIU [Trj] also known as:

BkavW32.AIDetectMalware
CynetMalicious (score: 100)
FireEyeGeneric.mg.a3204e777f1be6a4
CAT-QuickHealTrojan.Vobfus.gen
ALYacGen:Heur.PonyStealer.MLT.1
Cylanceunsafe
VIPREGen:Heur.PonyStealer.MLT.1
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Inject.n
VirITTrojan.Win32.SHeur3.COCT
CyrenW32/VB.BZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.AJS
APEXMalicious
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.Vobfus.ddcr
BitDefenderGen:Heur.PonyStealer.MLT.1
NANO-AntivirusTrojan.Win32.VBKrypt.covkqe
SUPERAntiSpywareTrojan.Agent/Gen-Vban
MicroWorld-eScanGen:Heur.PonyStealer.MLT.1
AvastWin32:VB-XIU [Trj]
TencentWorm.Win32.Vobfus.yr
TACHYONTrojan/W32.VB-Diple.163840.C
EmsisoftGen:Heur.PonyStealer.MLT.1 (B)
F-SecureWorm.WORM/Vobfus.daya
DrWebTrojan.VbCrypt.60
TrendMicroMal_VBNA-7
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
SophosMal/SillyFDC-P
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.PonyStealer.MLT.1
AviraWORM/Vobfus.daya
Antiy-AVLWorm/Win32.WBNA.gen
XcitiumTrojWare.Win32.VB.ajs@4mwtzy
ArcabitTrojan.PonyStealer.MLT.1
ViRobotTrojan.Win32.VBKrypt.163840.B
ZoneAlarmWorm.Win32.Vobfus.ddcr
MicrosoftWorm:Win32/Vobfus.DA
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.R10870
Acronissuspicious
McAfeeVBObfus.g
MAXmalware (ai score=88)
VBA32Trojan.VBRA.019868
MalwarebytesMalware.AI.2670224236
PandaTrj/Genetic.gen
TrendMicro-HouseCallHV_ZYX_BH012B23.TOMC
RisingWorm.Autorun!1.99DE (CLASSIC)
IkarusWorm.Gamarue
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.G!tr
BitDefenderThetaAI:Packer.D3B5248120
AVGWin32:VB-XIU [Trj]
DeepInstinctMALICIOUS

How to remove Win32:VB-XIU [Trj]?

Win32:VB-XIU [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment