Worm

Worm:Win32/VB.CJ malicious file

Malware Removal

The Worm:Win32/VB.CJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/VB.CJ virus can do?

  • Executable code extraction
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Worm:Win32/VB.CJ?


File Info:

crc32: 8C67251A
md5: a4a4d36f67b807f7ef9c98b1b09f8b50
name: A4A4D36F67B807F7EF9C98B1B09F8B50.mlw
sha1: f8482fb26ffef85f41ac9e13e1fd74ac6675fcc2
sha256: f46e5e1a2de6195713821405046528cccff8b1c9bbfb77d171b914ca951e7e17
sha512: 86ad1f081bfc5dc3b993d251c4913322c794573e5f6be3a1dc9f8976b6d8320cc2a1c17d0eb6e35c3eabd6e4f46a28f4fb483586a2b9acba4a8cd2c4926945ba
ssdeep: 3072:zTN7q8fUjqkymdzLiekgEmvm/XoMbO8g9a5:tfUmk4fgV44MbOr9G
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.00
InternalName: SHURIKEN 3
FileVersion: 1.00
OriginalFilename: SHURIKEN 3.exe
ProductName: Project1

Worm:Win32/VB.CJ also known as:

BkavW32.FamVT.SkeeyahY.Trojan
LionicWorm.Win32.Generic.l3hF
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Brontok
MicroWorld-eScanWorm.VB.NGE
CAT-QuickHealTrojan.BrontokVMF.S2280621
ALYacWorm.VB.NGE
CylanceUnsafe
ZillyaWorm.VB.Win32.295
CrowdStrikewin/malicious_confidence_100% (W)
K7GWP2PWorm ( 000032db1 )
K7AntiVirusP2PWorm ( 000032db1 )
BaiduWin32.Worm.Huhk.b
CyrenW32/S-f8bf8a73!Eldorado
SymantecTrojan Horse
ESET-NOD32Win32/VB.CJ
APEXMalicious
AvastWin32:Sality [Inf]
CynetMalicious (score: 100)
KasperskyWorm.Win32.VB.cj
BitDefenderWorm.VB.NGE
NANO-AntivirusTrojan.Win32.VB.crvphq
TencentWorm.Win32.VB.aah
Ad-AwareWorm.VB.NGE
SophosML/PE-A + W32/Silly-E
ComodoWorm.Win32.VB.~FF@37l1g
BitDefenderThetaAI:Packer.2923BC9F1D
VIPREVirus.Win32.Sality.gen.am (v)
TrendMicroWORM_VB.FNX
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.a4a4d36f67b807f7
EmsisoftWorm.VB.NGE (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm/VB.ca
AviraWORM/Bugus.A
eGambitUnsafe.AI_Score_61%
Antiy-AVLTrojan/Generic.ASBOL.1A49
KingsoftWin32.Heur.KVM005.a.(kcloud)
MicrosoftWorm:Win32/VB.CJ
ArcabitWorm.VB.NGE
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Windows]
GDataWin32.Virus.Huhk.C
AhnLab-V3Worm/Win32.VB.R20417
Acronissuspicious
McAfeeGeneric VB.do
MAXmalware (ai score=87)
VBA32Trojan.VBRA.08344
MalwarebytesTrojan.MalPack
PandaTrj/Agent.BOX
TrendMicro-HouseCallWORM_VB.FNX
RisingWorm.VBcode!1.6521 (CLASSIC)
YandexTrojan.GenAsa!X2IvD5rBfns
IkarusVirus.Win32.Pcclient
MaxSecureWorm.vb.cj
FortinetW32/VB.NFC!tr
AVGWin32:Sality [Inf]
Paloaltogeneric.ml

How to remove Worm:Win32/VB.CJ?

Worm:Win32/VB.CJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment