Win32/VB.OHY

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/VB.OHY infection?

In this post you will certainly locate about the definition of Win32/VB.OHY as well as its negative effect on your computer system. Such ransomware are a form of malware that is clarified by on the internet fraudulences to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Win32/VB.OHY virus will certainly instruct its victims to start funds transfer for the objective of neutralizing the modifications that the Trojan infection has actually introduced to the victim’s device.

Win32/VB.OHY Summary

These alterations can be as follows:

  • Executable code extraction;
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup;
  • Creates a hidden or system file;
  • Anomalous binary characteristics;
  • Ciphering the files found on the victim’s hard disk drive — so the target can no more make use of the information;
  • Preventing regular accessibility to the victim’s workstation;

Related domains:

dido96.hopto.org Ransom:Win32/Blocker.df65addd

Win32/VB.OHY

The most regular channels where Win32/VB.OHY Ransomware Trojans are infused are:

  • By means of phishing e-mails;
  • As a consequence of user winding up on a resource that holds a harmful software;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the victim’s computer or protect against the gadget from working in a correct fashion – while also positioning a ransom note that discusses the demand for the targets to impact the payment for the purpose of decrypting the records or bring back the file system back to the preliminary condition. In many circumstances, the ransom money note will certainly come up when the customer reboots the COMPUTER after the system has currently been damaged.

Win32/VB.OHY distribution networks.

In various edges of the world, Win32/VB.OHY grows by jumps and bounds. Nonetheless, the ransom money notes and techniques of extorting the ransom quantity might vary depending on particular local (regional) setups. The ransom money notes and tricks of obtaining the ransom quantity may differ depending on specific regional (regional) setups.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software.

    In specific areas, the Trojans often wrongfully report having found some unlicensed applications allowed on the sufferer’s gadget. The sharp then demands the user to pay the ransom.

    Faulty statements regarding prohibited material.

    In nations where software program piracy is less preferred, this technique is not as reliable for the cyber scams. Conversely, the Win32/VB.OHY popup alert might incorrectly claim to be originating from a police establishment and also will report having situated kid porn or other unlawful information on the gadget.

    Win32/VB.OHY popup alert may wrongly declare to be obtaining from a legislation enforcement institution and also will certainly report having located child porn or other unlawful data on the tool. The alert will in a similar way consist of a need for the customer to pay the ransom money.

Technical details

File Info:

crc32: F2CCDD03
md5: be582dd14efa40eda4e2632fed04f0a4
name: BE582DD14EFA40EDA4E2632FED04F0A4.mlw
sha1: 0d10d7e0c4779e19ac6eed165d50a5ec2a0163ea
sha256: dfb4d089f10174d6ded57ff4a51fa140316301cbc3726c5b15e20aff9118a9c6
sha512: 5fa39d840b74ada991093cef7558bc739560d7b6a9198cf60818e4c85e1382bc443207df44c43b80f89ccfc3446d3e4df72a53ec42b5d8a70f30c577bc92ff0c
ssdeep: 384:bJQzXchLJrXwlN/CJBfuqovBrle86lqtuVgJkmm:bQMhLJWIHmZUiug
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/VB.OHY also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus NetWorm ( 700000151 )
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop4.59381
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.VBCrypt.MF.5838
ALYac Gen:Variant.Barys.2073
Cylance Unsafe
Zillya Worm.VBNA.Win32.168532
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Blocker.df65addd
K7GW NetWorm ( 700000151 )
Cybereason malicious.14efa4
Symantec Trojan.Malcol.Ransom
ESET-NOD32 Win32/VB.OHY
APEX Malicious
Avast Win32:Ransom-AVP [Trj]
ClamAV Win.Worm.Vobfus-9852899-0
Kaspersky Trojan-Ransom.Win32.Blocker.cdug
BitDefender Gen:Variant.Barys.2073
NANO-Antivirus Trojan.Win32.VB.crkzva
ViRobot Worm.Win32.VBNA.28672.I
MicroWorld-eScan Gen:Variant.Barys.2073
Tencent Win32.Trojan.Blocker.Phqe
Ad-Aware Gen:Variant.Barys.2073
Sophos Mal/Generic-S
Comodo Worm.Win32.VBNA.~gen@1qlvkj
BitDefenderTheta AI:Packer.2D37811E1E
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.VBObfus.mz
FireEye Generic.mg.be582dd14efa40ed
Emsisoft Gen:Variant.Barys.2073 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Worm/VBNA.hggx
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.2274143
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Droj.A
GData Gen:Variant.Barys.2073
TACHYON Worm/W32.VB-VBNA.28672.M
AhnLab-V3 Worm/Win32.VBNA.R79506
Acronis suspicious
McAfee GenericRXAA-AA!BE582DD14EFA
MAX malware (ai score=84)
VBA32 Worm.VBNA
Panda Generic Malware
Yandex Trojan.GenAsa!jmBCux5jMIw
Ikarus Worm.Win32.VBNA
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Blocker.6698!tr.ransom
AVG Win32:Ransom-AVP [Trj]
Paloalto generic.ml

How to remove Win32/VB.OHY virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/VB.OHY files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/VB.OHY you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending