Worm

Worm:Win32/VB.WJ removal tips

Malware Removal

The Worm:Win32/VB.WJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/VB.WJ virus can do?

  • Executable code extraction
  • A process attempted to delay the analysis task.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Worm:Win32/VB.WJ?


File Info:

crc32: D4FC2C0D
md5: 07f4c8b27faf2ab31f15fe808eee2834
name: 07F4C8B27FAF2AB31F15FE808EEE2834.mlw
sha1: 1f13273b37ebc8e548c31f8d8e23a9f997d9db6e
sha256: 086fe14f29925cb3bcef23e8ad9d4b456adacaa7f8c8e1054a3bf17f93ff3a5f
sha512: 1352160400f9672a81d1ebe6f015a84e86b65b5024b4124406666869230a1709c1c2661504b2583a33f0a2ea9e5a82559ce072a5370b6d14e0db04fd4e7c0926
ssdeep: 1536:GCWrrsNQ7g7EldElyikvvEldEljgzQ59rnCW5E:GKxZkvuz8o
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 0.00
InternalName:
FileVersion: 0.00
OriginalFilename: .exe
ProductName: xa0

Worm:Win32/VB.WJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005640b91 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop2.61913
CynetMalicious (score: 100)
CAT-QuickHealWorm.VB.WJ4
ALYacTrojan.Folderer.A
CylanceUnsafe
ZillyaWorm.VB.Win32.6347
SangforVirus_Suspicious.Win32.Sality.bh
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005640b91 )
Cybereasonmalicious.27faf2
BaiduWin32.Worm.VB.su
CyrenW32/Sality.E.gen!Eldorado
SymantecW32.Sality.AE
ESET-NOD32Win32/VB.NXO
ZonerTrojan.Win32.6481
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.heye
BitDefenderTrojan.Folderer.A
NANO-AntivirusTrojan.Win32.VB.cojbks
ViRobotWorm.Win32.A.VB.135168.B
MicroWorld-eScanTrojan.Folderer.A
TencentWin32.Trojan.Blocker.Iiu
Ad-AwareTrojan.Folderer.A
SophosMal/Generic-R + W32/VB-FCM
ComodoTrojWare.Win32.VB.NXO@51qta1
BitDefenderThetaAI:Packer.8DB2FB411D
VIPREVirus.Win32.Sality.atbh (v)
TrendMicroWORM_VB.SMIC
McAfee-GW-EditionW32/Autorun.worm.ca
FireEyeGeneric.mg.07f4c8b27faf2ab3
EmsisoftTrojan.Folderer.A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bagsq
WebrootW32.Worm.Gen
AviraTR/Patched.Ren.Gen
eGambitUnsafe.AI_Score_86%
Antiy-AVLTrojan/Generic.ASMalwS.2724D
MicrosoftWorm:Win32/VB.WJ
ArcabitTrojan.Folderer.A
GDataTrojan.Folderer.A
AhnLab-V3Worm/Win32.VB.R19632
Acronissuspicious
McAfeeW32/Autorun.worm.ca
MAXmalware (ai score=87)
VBA32SScope.Trojan.VBRA.4032
MalwarebytesTrojan.VBAgent
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VB.SMIC
RisingWorm.Win32.VBCode.dw (CLASSIC)
YandexTrojan.GenAsa!A3qBDiLQ04c
IkarusWorm.Win32.VB
FortinetW32/VB.BMS!worm
AVGWin32:Malware-gen

How to remove Worm:Win32/VB.WJ?

Worm:Win32/VB.WJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment