Categories: Worm

What is “Worm.VB.NGV”?

The Worm.VB.NGV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.VB.NGV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm.VB.NGV?


File Info:

name: 5667BA51276A5D215E73.mlwpath: /opt/CAPEv2/storage/binaries/9fc8d49065c951c5fd3c41c0ceefd5fd8c5c4b03369506c9f57783ceda180b4ccrc32: F2F024B5md5: 5667ba51276a5d215e73f953c8744e78sha1: 61e94e80351488051269441f555f0a48f69b6fc4sha256: 9fc8d49065c951c5fd3c41c0ceefd5fd8c5c4b03369506c9f57783ceda180b4csha512: 080d9769e8b395b724afece44f557ed811db9162dbada86083f26e481611328f14cffff2e6becce7092c54590f7f96433f8a996160a33d6238a289f5b2d7cc93ssdeep: 768:D3gBeWc/VFLgBu3fkAX9ak2BXua29/G0EUv035n8CdJn626:UBeTVIu3/0k2B+a2VG0vv0JXZ6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T170637C02B7BBD4D4E21844358891C36D60D4AE649A038E6B65A93FEEFE313912D3F752sha3_384: 9f25555c675c7a185930d50431f3d690dcef00412571be71b036775aed55baa96c1b32c630ff1756a42d4b5d38bd8dcbep_bytes: 60be005041008dbe00c0feff5783cdfftimestamp: 2008-08-30 14:15:09

Version Info:

Translation: 0x0804 0x04b0ProductName: wintrayFileVersion: 2007.01.0002ProductVersion: 2007.01.0002InternalName: wintrayOriginalFilename: wintray.exe

Worm.VB.NGV also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Siggen.2877
MicroWorld-eScan Worm.VB.NGV
FireEye Generic.mg.5667ba51276a5d21
CAT-QuickHeal Trojan.VBCrypt.MF.3507
McAfee W32/YahLover.worm.gen.b
Cylance Unsafe
Zillya Worm.VB.Win32.1466
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005640b91 )
K7GW Trojan ( 005640b91 )
Cybereason malicious.1276a5
BitDefenderTheta AI:Packer.21272D6E1D
Cyren W32/Worm.IQUR-3227
Symantec W32.Rarbeauty@mm
ESET-NOD32 a variant of Win32/AutoRun.VB.AQQ
TrendMicro-HouseCall Mal_OtorunN
ClamAV Legacy.Trojan.Agent-1388589
Kaspersky Trojan-Dropper.Win32.Daws.dtet
BitDefender Worm.VB.NGV
NANO-Antivirus Trojan.Win32.Daws.dwzqbv
Avast Win32:Dh-A [Heur]
Tencent Trojan.Win32.FakeFolder.dcb
Ad-Aware Worm.VB.NGV
Emsisoft Worm.VB.NGV (B)
Comodo TrojWare.Win32.Agent.~JH1@1o8154
Baidu Win32.Worm.Autorun.a
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro Mal_OtorunN
McAfee-GW-Edition BehavesLike.Win32.Rontokbro.lz
Sophos ML/PE-A + Mal/Behav-043
SentinelOne Static AI – Malicious PE
GData Worm.VB.NGV
Jiangmin Worm/VB.odn
Avira TR/Crypt.CFI.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.D6813A
Kingsoft Heur.SSC.122564.1216.(kcloud)
ViRobot Worm.Win32.VB.39424
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 HEUR/Fakon.mwf.X1381
VBA32 Trojan.VBS.0404
ALYac Worm.VB.NGV
Malwarebytes Malware.AI.3693730957
APEX Malicious
Yandex Worm.VB!GwmWEMk9Hdw
Ikarus Worm.Win32.VB
Fortinet W32/AutoRun.RPV!worm
AVG Win32:Dh-A [Heur]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm.VB.NGV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago