Malware

Win32/VB.NBI removal

Malware Removal

The Win32/VB.NBI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/VB.NBI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/VB.NBI?


File Info:

crc32: 599E509F
md5: a6c5a133e1332a4abfaede8952819c3e
name: A6C5A133E1332A4ABFAEDE8952819C3E.mlw
sha1: f42740820ccf6e9a0247a0c2ca355fecb07383c4
sha256: 2a2c1c323b749eb9eff8498af884a66e2bd7c25fba0e7b0f2c4442786766863e
sha512: d407d25fd08399cd79c566d2e848a57926435f64293e007a56ab3b44f5148a311b33e1a94e685fd547fb67248feef37d196efdea1bdf5b2d13b920c188b3c172
ssdeep: 24576:QLtduBCTW2vey48WHJoZzJijlxQtkTPo3aMitzjitqPk7Tg+pZB6m4Pc:Y/TvRbWWfijlxOkTcaFvPWg+Nv4Pc
type: MS-DOS executable, MZ for MS-DOS

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.00
InternalName: TJprojMain
FileVersion: 1.00
OriginalFilename: TJprojMain.exe
ProductName: Project1

Win32/VB.NBI also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44995433
FireEyeGeneric.mg.a6c5a133e1332a4a
CAT-QuickHealTrojan.Nbi
Qihoo-360HEUR/QVM18.1.0510.Malware.Gen
McAfeeGenericRXMU-OG!A6C5A133E133
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1278358
SangforMalware
K7AntiVirusP2PWorm ( 000dfe321 )
BitDefenderTrojan.GenericKD.44995433
K7GWP2PWorm ( 000dfe321 )
Cybereasonmalicious.3e1332
BitDefenderThetaGen:NN.ZevbaF.34804.yz3@aGmQMZki
CyrenW32/SysVenFak.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Dropper.Sysvenfak-9809029-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.VB.icoups
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.44995433
EmsisoftTrojan.GenericKD.44995433 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A + Troj/VB-KVP
IkarusTrojan-Spy.Win32.Usteal
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.VB
MicrosoftTrojan:Script/Phonzy.A!ml
ArcabitTrojan.Generic.D2AE9369
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.44995433
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.C4248726
Acronissuspicious
VBA32BScope.Trojan.Inject
ALYacTrojan.GenericKD.44995433
MAXmalware (ai score=86)
MalwarebytesGeneric.Trojan.Injector.DDS
ESET-NOD32Win32/VB.NBI
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/VB.NBI
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureVirus.W32.Agent.xjgj

How to remove Win32/VB.NBI?

Win32/VB.NBI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment