Malware

Win32:VB-PQX [Wrm] malicious file

Malware Removal

The Win32:VB-PQX [Wrm] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-PQX [Wrm] virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

ns3.thepicturehut.net

How to determine Win32:VB-PQX [Wrm]?


File Info:

crc32: 4D73F4FE
md5: 315065fcfbd4745adc99b91c38f58742
name: 315065FCFBD4745ADC99B91C38F58742.mlw
sha1: 7d577bf3111c96a194710441575a072267b8550c
sha256: dd591145f4ba26b6add3038dea90847d020cc56ae1184ec89c2739a7be5258a1
sha512: 17ac311a073e860847aff06bc230325b284205538819f3dd5b7f29a66f732cceda3d0dca21f75c8fe90d4b908a536ea8e07199d03e1d99fa1ab6495cf5d6d4d0
ssdeep: 1536:3m7gSNYloY1ObCYUXhXAXzXakcUckn98kMEW7i:QOVG0kcUckn98kMEh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 6.93
InternalName: kkjGdhAU
FileVersion: 6.93
OriginalFilename: kkjGdhAU.exe
ProductName: u

Win32:VB-PQX [Wrm] also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject.8955
MicroWorld-eScanGen:Variant.Midie.59905
FireEyeGeneric.mg.315065fcfbd4745a
CAT-QuickHealWorm.VBNA.gen
ALYacGen:Variant.Midie.59905
CylanceUnsafe
VIPRETrojan.Win32.Vobfus.a (v)
SangforMalware
K7AntiVirusTrojan ( f1000d011 )
BitDefenderGen:Variant.Midie.59905
K7GWTrojan ( f1000d011 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.3BEB779A20
CyrenW32/VB.BA.gen!Eldorado
SymantecW32.Changeup
TotalDefenseWin32/Vobfus!generic
TrendMicro-HouseCallWORM_ESFURY.SMA
AvastWin32:VB-PQX [Wrm]
ClamAVWin.Trojan.VB-1146
KasperskyWorm.Win32.VBNA.aitt
NANO-AntivirusTrojan.Win32.Inject.covlpb
RisingWorm.VobfusEx!1.99EB (CLASSIC)
Ad-AwareGen:Variant.Midie.59905
EmsisoftGen:Variant.Midie.59905 (B)
ComodoTrojWare.Win32.VB.SWA@527lh3
F-SecureWorm:W32/Vobfus.AX
BaiduWin32.Worm.VB.as
TrendMicroWORM_ESFURY.SMA
McAfee-GW-EditionBehavesLike.Win32.Downloader.qm
SophosML/PE-A + W32/Autorun-BFG
IkarusWorm.Win32.Vobfus
WebrootW32.Obfuscated.Gen
AviraTR/Dldr.Gaat.A
MAXmalware (ai score=81)
Antiy-AVLWorm/Win32.WBNA.gen
MicrosoftWorm:Win32/Vobfus.R
ArcabitTrojan.Midie.DEA01
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert
ZoneAlarmWorm.Win32.VBNA.aitt
GDataGen:Variant.Midie.59905
CynetMalicious (score: 100)
AhnLab-V3Win32/Vbna4.worm.Gen
McAfeeDownloader-CJX.c
VBA32Worm.VBNA
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaW32/Vobfus.EQ
APEXMalicious
ESET-NOD32Win32/AutoRun.VB.RD
YandexTrojan.GenAsa!9Rfy1WXFFUs
SentinelOneStatic AI – Malicious PE – Worm
MaxSecureTrojan.Malware.1443287.susgen
FortinetW32/Injector.ADYA!tr
AVGWin32:VB-PQX [Wrm]
Qihoo-360HEUR/QVM03.0.0A69.Malware.Gen

How to remove Win32:VB-PQX [Wrm]?

Win32:VB-PQX [Wrm] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment