Worm

Dropped:Win32.Worm.VB.NXJ information

Malware Removal

The Dropped:Win32.Worm.VB.NXJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Win32.Worm.VB.NXJ virus can do?

  • Sample contains Overlay data
  • Possible date expiration check, exits too soon after checking local time
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Dropped:Win32.Worm.VB.NXJ?


File Info:

name: 3EEC8FCAB8978B8E01CD.mlw
path: /opt/CAPEv2/storage/binaries/c38e3c6d9290a058f614d6e8577885b9e228be86f8ee51ec657b7213ae4b58e2
crc32: F2457E09
md5: 3eec8fcab8978b8e01cd209e2953a365
sha1: d29387fe7cfad6956cf6ca053e0d71da06de038e
sha256: c38e3c6d9290a058f614d6e8577885b9e228be86f8ee51ec657b7213ae4b58e2
sha512: 7ffdfe08de0b42af28a0184b8fe872cc64bdf0e77406b963a06d197bf51daa4d08446fa659b994d97fcaa1897594b995cd00e9a5ea400f3571177e09b64759e8
ssdeep: 49152:z0IiPBog/4MnYYJ2ZhqSGLHkJEMFHCiK+V8tgJd8v:YIFRIDQ8iK+Cgav
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177D51702935240A7D1603471C46A7B980760AFF83D67E26BFE10791AFE72BC655336BE
sha3_384: f8144e271af106bca4660f99d3aefb928e4f3f695e588bef54e32dca665cb80a5442073f146fea91874fd945e4c30441
ep_bytes: 6a7068b8190001e8c201000033db538b
timestamp: 2004-08-04 06:01:08

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Network DDE - DDE Communication
FileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
InternalName: NETDDE.EXE
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: NETDDE.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.2180
Translation: 0x0409 0x04b0

Dropped:Win32.Worm.VB.NXJ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Win32.Worm.VB.NXJ
FireEyeGeneric.mg.3eec8fcab8978b8e
McAfeeTrojan-FDHV!3EEC8FCAB897
CylanceUnsafe
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusTrojan ( 0055b82a1 )
BitDefenderDropped:Win32.Worm.VB.NXJ
K7GWTrojan ( 0055b82a1 )
Cybereasonmalicious.ab8978
BaiduWin32.Trojan.VB.t
CyrenW32/Trojan.WIQL-5147
tehtrisGeneric.Malware
APEXMalicious
ClamAVWin.Dropper.Pajetbin-7136153-0
KasperskyTrojan.Win32.Agent.qwiffa
NANO-AntivirusTrojan.Win32.VB.tole
RisingTrojan.KillAV!1.66BF (CLASSIC)
SophosMal/Generic-S
DrWebWin32.HLLP.Woner
VIPREDropped:Win32.Worm.VB.NXJ
McAfee-GW-EditionBehavesLike.Win32.Rootkit.vh
EmsisoftDropped:Win32.Worm.VB.NXJ (B)
IkarusTrojan.Win32.Vindor
AviraTR/Agent.57344.1474
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ZoneAlarmTrojan-Spy.Win32.Zbot.wten
GDataDropped:Win32.Worm.VB.NXJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FDHV.C5216553
Acronissuspicious
BitDefenderThetaAI:Packer.7E002F921E
ALYacDropped:Win32.Worm.VB.NXJ
VBA32TScope.Trojan.VB
MalwarebytesVB.Virus.FileInfector.DDS
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VB.GP!tr
AVGWin32:VB-FBX
AvastWin32:VB-FBX
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Dropped:Win32.Worm.VB.NXJ?

Dropped:Win32.Worm.VB.NXJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment