Categories: Worm

About “Win32.Worm.VB.NXJ” infection

The Win32.Worm.VB.NXJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Worm.VB.NXJ virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32.Worm.VB.NXJ?


File Info:

name: D17B52F410BA39F69ADE.mlwpath: /opt/CAPEv2/storage/binaries/ad9cbfc65187db279225626ee70b94ade1a4b161c2975e17c14e26762c3470c3crc32: 96D05CFAmd5: d17b52f410ba39f69ade9d1b826a488asha1: 9df0bda3491e6b0a225f9659c95e16bd11662de4sha256: ad9cbfc65187db279225626ee70b94ade1a4b161c2975e17c14e26762c3470c3sha512: ec51e136ba20a4852e19f51e470d2e10a7b18a0db6713b372ddc45842c511c2dd6d380f36ff37b5885a5dd0f6e8d1d1f167c6214c7e1e2d0ca152a9548325105ssdeep: 24576:EIkj5BXcqmTCEKKYJkwrsrIZmDNqmTZDKnxYaXJi2Y3MpbwnCvzb4cbmYdTyVDG:EIoBsqCYYcMNqCZDkYOMwwnMb4PmyV6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T174855B11B3C5C076E9A716B1093A86395236FE2617358ACB738C7A1E1FB23C15C3676Bsha3_384: 2e2e7e642c37858ef98f4a999d8f403d5930f59d3df0f4ba34b93768c4e38ca209008200a9bf7166da1e946c71d011cbep_bytes: 68184e4000e8eeffffff000000000000timestamp: 2007-09-07 11:28:55

Version Info:

Translation: 0x0804 0x04b0Comments: Microsoft Firewall Installer 12th EditionCompanyName: XC MicrosoftFileDescription: Microsoft Firewall Installer - Protect all of your filesLegalCopyright: Microsoft (C) 2007 , All rights reserved.LegalTrademarks: Microsoft Firewall InstallerProductName: Microsoft Firewall InstallerFileVersion: 1.01.0013ProductVersion: 1.01.0013InternalName: FirewallOriginalFilename: Firewall.exe

Win32.Worm.VB.NXJ also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Zbot.tpDK
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Worm.VB.NXJ
CAT-QuickHeal Trojan.VB.S692133
McAfee GenericRXAB-MY!D17B52F410BA
Cylance unsafe
Zillya Worm.VB.Win32.30420
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Virus ( 0040f57d1 )
Alibaba Trojan:Win32/Vindor.1993
K7GW P2PWorm ( 004c2bda1 )
Cyren W32/S-d8e31bcf!Eldorado
Symantec W32.Pajetbin
tehtris Generic.Malware
APEX Malicious
ClamAV Win.Dropper.Pajetbin-7136153-0
BitDefender Win32.Worm.VB.NXJ
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Tencent Trojan.Win32.Agent.bt
TACHYON Banker/W32.Banbra.Gen
Sophos Troj/VB-DYS
Baidu Win32.Trojan.VB.t
F-Secure Trojan.TR/Agent.57344.1474
DrWeb Win32.HLLP.Woner
VIPRE Win32.Worm.VB.NXJ
TrendMicro TROJ_VB.BJR
McAfee-GW-Edition BehavesLike.Win32.Generic.th
FireEye Win32.Worm.VB.NXJ
Emsisoft Win32.Worm.VB.NXJ (B)
Ikarus Virus.Win32.VB.gp
GData Win32.Worm.Pajetbin.A
Jiangmin Packed.Krap.gtam
Google Detected
Avira TR/Agent.57344.1474
Antiy-AVL Virus/Win32.Expiro.imp
Xcitium Virus.Win32.VB.ei@3l1r83
Arcabit Win32.Worm.VB.NXJ
Microsoft Trojan:Win32/Vindor.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R237419
Acronis suspicious
ALYac Win32.Worm.VB.NXJ
MAX malware (ai score=82)
Malwarebytes Generic.Malware.AI.DDS
Panda W32/VB.ABL
TrendMicro-HouseCall TROJ_VB.BJR
Rising Trojan.KillAV!1.66BF (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Spy.Zbot.wten
Fortinet W32/VB.NXJ!tr
Cybereason malicious.3491e6
DeepInstinct MALICIOUS

How to remove Win32.Worm.VB.NXJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago