Categories: Worm

Dropped:Win32.Worm.VB.NXJ (B) malicious file

The Dropped:Win32.Worm.VB.NXJ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Win32.Worm.VB.NXJ (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Dropped:Win32.Worm.VB.NXJ (B)?


File Info:

name: AB50DEAE77F5A2258F2D.mlwpath: /opt/CAPEv2/storage/binaries/b4c287697fd83d0d7af5c124372c102e6caee83c233080b833070338441bf2e2crc32: 69B50261md5: ab50deae77f5a2258f2d14d3aa478020sha1: 09f87e2747f3ea2555d20f9b4ed4699437f9e443sha256: b4c287697fd83d0d7af5c124372c102e6caee83c233080b833070338441bf2e2sha512: 02d3b992a44cc100be4c1b0422c969779c40ea32967f53dd50b8a976434782a11641c8342500136a87ea7184c0c66b62edf3a88f1db2e2e4b6227bf79d37ded7ssdeep: 49152:4IA1tRaMMMMM2MMMMMpqC/NHCIA1tRaMMMMM2MMMMMpqC/NHW:4IItRaMMMMM2MMMMMp1/EIItRaMMMMMutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T123A55A11BBE3A13AECA3163019B982309679BD215B35D3CF97817A5D6D71BD1AA30333sha3_384: 0602b96655fe724015632c935eb82a9028505250c32e6919a9820ce604b72e4578aca6cd932ee18b375afa35900cec67ep_bytes: 68184e4000e8eeffffff000000000000timestamp: 2007-09-07 11:28:55

Version Info:

0: [No Data]

Dropped:Win32.Worm.VB.NXJ (B) also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.tpDK
Elastic malicious (moderate confidence)
MicroWorld-eScan Dropped:Win32.Worm.VB.NXJ
FireEye Generic.mg.ab50deae77f5a225
CAT-QuickHeal Trojan.VB.S692133
McAfee GenericRXAB-MY!AB50DEAE77F5
Cylance Unsafe
Zillya Trojan.VB.Win32.119028
Sangfor [MICROSOFT VISUAL BASIC 5.0]
K7AntiVirus Trojan ( 004bcce41 )
K7GW Trojan ( 004bcce41 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.1C8CE2EC1E
Cyren W32/Presenoker.B.gen!Eldorado
Symantec W32.Pajetbin
ESET-NOD32 a variant of Win32/VB.QZU
Baidu Win32.Trojan.VB.t
TrendMicro-HouseCall TROJ_VB.BJR
ClamAV Win.Dropper.Pajetbin-7136153-0
Kaspersky Trojan.Win32.Agent.qwiffa
BitDefender Dropped:Win32.Worm.VB.NXJ
NANO-Antivirus Trojan.Win32.VB.tole
Cynet Malicious (score: 100)
Avast Win32:VB-FBX
Tencent Trojan.Win32.Agent.bt
Ad-Aware Dropped:Win32.Worm.VB.NXJ
Sophos ML/PE-A + Troj/VB-DYS
Comodo Packed.Win32.MUPX.Gen@24tbus
DrWeb Win32.HLLP.Woner
VIPRE Dropped:Win32.Worm.VB.NXJ
TrendMicro TROJ_VB.BJR
Trapmine malicious.moderate.ml.score
Emsisoft Dropped:Win32.Worm.VB.NXJ (B)
APEX Malicious
GData Win32.Worm.Pajetbin.A
Jiangmin Trojan/VB.ckti
Avira TR/Agent.57344.1474
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.1F
ZoneAlarm Trojan-Spy.Win32.Zbot.wten
Microsoft Trojan:Win32/Vindor.B
Google Detected
AhnLab-V3 Trojan/Win32.Refroso.C22136
Acronis suspicious
VBA32 TScope.Trojan.VB
ALYac Dropped:Win32.Worm.VB.NXJ
TACHYON Banker/W32.Banbra.Gen
Malwarebytes VB.Virus.FileInfector.DDS
Ikarus Virus.Win32.VB.gp
Rising Trojan.KillAV!1.66BF (CLASSIC)
Yandex Trojan.GenAsa!IPLOeyvnoUg
SentinelOne Static AI – Malicious PE
Fortinet W32/VB.PG
AVG Win32:VB-FBX
Cybereason malicious.e77f5a
Panda W32/VB.ABL

How to remove Dropped:Win32.Worm.VB.NXJ (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Backdoor:Win32/Subseven.2_1 information

The Backdoor:Win32/Subseven.2_1 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Marsilia.4611 removal tips

The Marsilia.4611 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Should I remove “Client-IRC.Win32.mIRC.616”?

The Client-IRC.Win32.mIRC.616 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

About “Barys.67671” infection

The Barys.67671 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/Olmarik.AOF malicious file

The Win32/Olmarik.AOF is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Sdbot.E6D5958D removal guide

The Generic.Sdbot.E6D5958D is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago