Worm

Should I remove “Worm.Win32.VB.cj”?

Malware Removal

The Worm.Win32.VB.cj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Win32.VB.cj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm.Win32.VB.cj?


File Info:

name: 62733EF169ACD99D3CD6.mlw
path: /opt/CAPEv2/storage/binaries/56d6a9f1713726a0ea9dc9f0ebf317a455271383d48c267317cd071266d95e64
crc32: 729B7F8B
md5: 62733ef169acd99d3cd649cf5ac48705
sha1: eb412d542991603230d9d1202d625b95e3970b59
sha256: 56d6a9f1713726a0ea9dc9f0ebf317a455271383d48c267317cd071266d95e64
sha512: 5786593445c15b4314b771b86f51b62767ef8ef7af26236c272ab1027fde756320043139b4f16a11c73e35221f33ea52b1bbff1d65ea2f6941dd04a9270096ab
ssdeep: 1536:+TQVgd54vhVr43oQOdjceIBkPQ54vTgzQ:aL7m8fUjVkmmdz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4249603A216B1E4E82CC87B151771F62BCA2C715E0AAD177159BF3738721E47E16B2B
sha3_384: 1a49fe0512a4c18f1ce315b636f37ff32fb4ccb6a76c26466e972af092a8bec53f6231d77de0865e3b5f0b818a77ce1e
ep_bytes: 681c554100e8f0ffffff000000000000
timestamp: 1999-12-31 18:49:21

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: SHURIKEN 3
OriginalFilename: SHURIKEN 3.exe

Worm.Win32.VB.cj also known as:

BkavW32.FamVT.SkeeyahY.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanWorm.VB.NGE
FireEyeGeneric.mg.62733ef169acd99d
CAT-QuickHealTrojan.BrontokVMF.S2280621
ALYacWorm.VB.NGE
CylanceUnsafe
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusP2PWorm ( 000032db1 )
BitDefenderWorm.VB.NGE
K7GWP2PWorm ( 000032db1 )
Cybereasonmalicious.169acd
BitDefenderThetaAI:Packer.36BB44491D
VirITWorm.Win32.VB.CJ
CyrenW32/S-f8bf8a73!Eldorado
ESET-NOD32Win32/VB.CJ
BaiduWin32.Worm.VB.j
TrendMicro-HouseCallWORM_VB.CDV
AvastWin32:Mutama [Wrm]
ClamAVWin.Worm.VB-771
KasperskyWorm.Win32.VB.cj
NANO-AntivirusTrojan.Win32.VB.crvphq
ViRobotWorm.Win32.VB.229376.D
RisingWorm.VBcode!1.6521 (CLASSIC)
Ad-AwareWorm.VB.NGE
SophosML/PE-A + W32/Silly-E
ComodoVirus.Win32.VB.~CFJ@2pmf0
F-SecureWorm.WORM/Bugus.A
DrWebWin32.HLLW.Brontok
ZillyaWorm.VB.Win32.295
TrendMicroWORM_VB.CDV
McAfee-GW-EditionBehavesLike.Win32.VBObfus.dm
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
EmsisoftWorm.VB.NGE (B)
APEXMalicious
JiangminWorm/VB.ca
WebrootW32.Worm.Vb.Gen
AviraWORM/Bugus.A
MicrosoftTrojan:Win32/Brontok.A
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Windows]
GDataWorm.VB.NGE
CynetMalicious (score: 99)
AhnLab-V3Worm/Win32.VB.R20417
McAfeeGeneric VB.do
TACHYONWorm/W32.VB-Nency.229376
VBA32Trojan.VBRA.08344
MalwarebytesVB.Virus.FileInfector.DDS
PandaTrj/Agent.BOX
TencentTrojan.Win32.FakeFolder.tld
YandexWorm.VB.DWBT
MAXmalware (ai score=83)
FortinetW32/VB.NFC!tr
AVGWin32:Mutama [Wrm]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm.Win32.VB.cj?

Worm.Win32.VB.cj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment