Categories: Worm

Should I remove “Win32.Worm.VB.NUH”?

The Win32.Worm.VB.NUH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.VB.NUH virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Win32.Worm.VB.NUH?


File Info:

crc32: 1FE6B764md5: 69e5e9f12a0c3f50fa70c319c3719297name: 69E5E9F12A0C3F50FA70C319C3719297.mlwsha1: 681555709b2fe324bc707393cc6a8cdcccd0e725sha256: bb24847f2c5019a30507161ad0f42dfe60bdaf65cf05745eb09dec0bf5992495sha512: f378a9e92f82db521ebdd2d8d66aefa045c8ebf883ce2e37f3c3a9676d43e191103ae7a59ebb47f8cc21470e5cd7fa88557b5f9222cf7eddaa28e56c961c5861ssdeep: 3072:IdA1zwLhjBVSTcMf1FzUztjb97AI2y0sgRVDr26OIBQCOb+2:IdA1z4VSTcMoztjb9y785DtbLtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0ProductVersion: 1.00InternalName: Prueba0001FileVersion: 1.00OriginalFilename: Prueba0001.exeProductName: Project1

Win32.Worm.VB.NUH also known as:

Bkav W32.Sality.PE
K7AntiVirus Virus ( f10001071 )
Elastic malicious (high confidence)
DrWeb Win32.Sector.30
Cynet Malicious (score: 100)
CAT-QuickHeal W32.Sality.U
ALYac Win32.Worm.VB.NUH
Cylance Unsafe
Zillya Virus.Sality.Win32.25
Sangfor Virus_Suspicious.Win32.Sality.bh
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Virus:Win32/Sality.6202ff28
K7GW Virus ( f10001071 )
Cybereason malicious.12a0c3
Baidu Win32.Virus.Sality.gen
Cyren W32/Sality.gen2
Symantec W32.SillyFDC
ESET-NOD32 Win32/Sality.NBA
Zoner Trojan.Win32.77901
APEX Malicious
Avast Win32:SaliCode [Inf]
ClamAV Win.Trojan.VB-1518
Kaspersky Worm.Win32.WBNA.roc
BitDefender Win32.Worm.VB.NUH
NANO-Antivirus Virus.Win32.Sality.beygb
ViRobot Win32.Sality.Gen.A
MicroWorld-eScan Win32.Worm.VB.NUH
Tencent Trojan.Win32.FakeFolder.pa
Ad-Aware Win32.Worm.VB.NUH
Comodo Virus.Win32.Sality.gen@1egj5j
BitDefenderTheta AI:FileInfector.A5ECCBAB0E
VIPRE Virus.Win32.Sality.at (v)
TrendMicro PE_SALITY.RL
McAfee-GW-Edition BehavesLike.Win32.Sality.ch
FireEye Generic.mg.69e5e9f12a0c3f50
Emsisoft Win32.Worm.VB.NUH (B)
SentinelOne Static AI – Malicious PE
Jiangmin Win32/HLLP.Kuku.poly2
Avira W32/Sality.AT
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASVirus.C4
Kingsoft Heur.SSC.2685569.1216.(kcloud)
Microsoft Virus:Win32/Sality.AT
SUPERAntiSpyware Trojan.Agent/Gen-Banload
ZoneAlarm Worm.Win32.WBNA.roc
GData Win32.Worm.VB.NUH
TACHYON Virus/W32.Sality.D
AhnLab-V3 HEUR/Fakon.mwf.X1381
Acronis suspicious
McAfee W32/Sality.gen.z
MAX malware (ai score=100)
VBA32 Virus.Win32.Sality.bakc
Malwarebytes Worm.Brontok
Panda W32/Sality.AA
TrendMicro-HouseCall PE_SALITY.RL
Rising Virus.Sality!1.A5BD (CLASSIC)
Yandex Trojan.GenAsa!HGIFemU6dmA
Ikarus Worm.Win32.Lefgroo
MaxSecure Virus.Sality.BH
Fortinet W32/CoinMiner.BH
AVG Win32:SaliCode [Inf]
Paloalto generic.ml

How to remove Win32.Worm.VB.NUH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago