Malware

Win32:VB-NKZ [Wrm] removal guide

Malware Removal

The Win32:VB-NKZ [Wrm] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-NKZ [Wrm] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:VB-NKZ [Wrm]?


File Info:

name: BEC957FC60A5679F5F8A.mlw
path: /opt/CAPEv2/storage/binaries/1c351490666a2c18cf5f2b741652db0ab90b26152b87ef4fc33d87c745918013
crc32: 1FC569BD
md5: bec957fc60a5679f5f8a62fe32a1083e
sha1: 4c51a4c661e5a93e0cd0d4644cdfeef3ad4e80dd
sha256: 1c351490666a2c18cf5f2b741652db0ab90b26152b87ef4fc33d87c745918013
sha512: 301688e7f28f2dcb9a1b23c3849a57f32dd992effc934fa5d02769601c79d7acec72df00ea17dbeb352006c18d919b5cb3a950a440136434f93ef10540db2055
ssdeep: 768:eXDx1BYzpae9WkgI142D2n/z/D0lbdfs3OfKDHGqHg6WBI:eXHQaygIS2a/Dxg6WBI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE53841EB39A2A47C20923BF395686CF21A3F8856F03904529523B75D533D899C3F767
sha3_384: 6723516afac6af7ea52fd2ad5d65ed6a39839b3c91cb7551c93fdaff9742c357fad772898017887a0e6144a7641b4cc4
ep_bytes: 6854124000e8f0ffffff000000000000
timestamp: 2009-10-13 10:34:50

Version Info:

CompanyName:

Win32:VB-NKZ [Wrm] also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.li8h
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Chinky.2
FireEyeGeneric.mg.bec957fc60a5679f
CAT-QuickHealTrojan.Vobfus.gen
SkyhighBehavesLike.Win32.VBObfus.km
McAfeeVBObfus
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 00568ec01 )
AlibabaWorm:Win32/Vobfus.bf0765c8
K7GWEmailWorm ( 00568ec01 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.C4ACE9C01F
VirITWorm.Win32.VBNA.JDX
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.GJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Agent-36328
KasperskyTrojan.Win32.VB.bbhv
BitDefenderGen:Trojan.Chinky.2
NANO-AntivirusTrojan.Win32.VB.covlbx
SUPERAntiSpywareTrojan.Agent/Gen-SF
AvastWin32:VB-NKZ [Wrm]
TencentWorm.Win32.VBna.f
TACHYONTrojan/W32.VB-Agent.61440.AH
EmsisoftGen:Trojan.Chinky.2 (B)
BaiduWin32.Worm.Agent.ac
F-SecureWorm:W32/Vinkus.gen!A
DrWebTrojan.MulDrop.39230
VIPREGen:Trojan.Chinky.2
TrendMicroWORM_VBNA.SMB
Trapminemalicious.high.ml.score
SophosMal/AutoRun-J
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.gog
AviraWORM/VBNA.jdy
Antiy-AVLWorm/Win32.VBNA.a
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.F
XcitiumWorm.Win32.VBNA.jdy0@1n9m6v
ArcabitTrojan.Chinky.2
ViRobotTrojan.Win32.A.VB.61440.AJJ
ZoneAlarmTrojan.Win32.VB.bbhv
GDataGen:Trojan.Chinky.2
VaristW32/VB.X.gen!Eldorado
AhnLab-V3Win32/Vbna4.worm.Gen
Acronissuspicious
VBA32SScope.Trojan.VB.Svchorse.026
ALYacGen:Trojan.Chinky.2
MAXmalware (ai score=83)
Cylanceunsafe
PandaW32/Vobfus.BA
TrendMicro-HouseCallWORM_VBNA.SMB
RisingTrojan.Win32.VBCode.cez (CLASSIC)
YandexTrojan.GenAsa!Nmq1GgqIrOs
IkarusWorm.Win32.VBNA
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:VB-NKZ [Wrm]
Cybereasonmalicious.661e5a
DeepInstinctMALICIOUS

How to remove Win32:VB-NKZ [Wrm]?

Win32:VB-NKZ [Wrm] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment