Win32/VB.NTU

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/VB.NTU infection?

In this short article you will certainly locate regarding the interpretation of Win32/VB.NTU as well as its negative influence on your computer. Such ransomware are a type of malware that is clarified by on-line frauds to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Win32/VB.NTU virus will certainly advise its victims to start funds transfer for the objective of neutralizing the modifications that the Trojan infection has actually presented to the sufferer’s gadget.

Win32/VB.NTU Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (13 unique times);
  • A process created a hidden window;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records located on the sufferer’s disk drive — so the target can no more make use of the data;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
www.youtube.com BehavesLike.Win32.VirRansom.cc
www.bing.com BehavesLike.Win32.VirRansom.cc
ocsp.pki.goog BehavesLike.Win32.VirRansom.cc
i.ytimg.com BehavesLike.Win32.VirRansom.cc
fonts.googleapis.com BehavesLike.Win32.VirRansom.cc
fonts.gstatic.com BehavesLike.Win32.VirRansom.cc
r4—sn-bpb5oxu-3c2y.googlevideo.com BehavesLike.Win32.VirRansom.cc
crl.pki.goog BehavesLike.Win32.VirRansom.cc
ssl.gstatic.com BehavesLike.Win32.VirRansom.cc

Win32/VB.NTU

One of the most regular channels where Win32/VB.NTU Ransomware are injected are:

  • By means of phishing e-mails;
  • As an effect of customer ending up on a source that holds a harmful software application;

As quickly as the Trojan is successfully infused, it will certainly either cipher the information on the sufferer’s PC or prevent the device from working in a correct way – while likewise putting a ransom money note that mentions the requirement for the targets to effect the repayment for the purpose of decrypting the papers or bring back the documents system back to the first problem. In most circumstances, the ransom money note will certainly turn up when the customer reboots the PC after the system has already been harmed.

Win32/VB.NTU circulation channels.

In various corners of the world, Win32/VB.NTU grows by leaps as well as bounds. Nonetheless, the ransom notes and techniques of extorting the ransom money quantity may vary depending on specific local (regional) setups. The ransom money notes as well as methods of extorting the ransom amount might vary depending on specific regional (regional) setups.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software application.

    In specific locations, the Trojans frequently wrongfully report having detected some unlicensed applications allowed on the sufferer’s gadget. The sharp after that demands the customer to pay the ransom money.

    Faulty declarations about illegal material.

    In nations where software program piracy is much less prominent, this approach is not as efficient for the cyber scams. Alternatively, the Win32/VB.NTU popup alert may incorrectly assert to be stemming from a police establishment and will report having located kid porn or various other prohibited information on the gadget.

    Win32/VB.NTU popup alert may falsely claim to be acquiring from a legislation enforcement establishment and will report having situated youngster porn or various other illegal data on the gadget. The alert will likewise contain a requirement for the customer to pay the ransom money.

Technical details

File Info:

crc32: 5D115C07
md5: e76ecd693e402cf8f036f642350a0d87
name: E76ECD693E402CF8F036F642350A0D87.mlw
sha1: 7874cb94dccebab3074b790da6a0a7e74c6655ba
sha256: 0a8a0c88f55568ff4f95cc00a00d9976aded2ceac9bf1f79935dc89dce37dcec
sha512: 5da23e2f30602547ca39a2bac46cf09397acb65aedeb9f72deb5108556840dedf57db57f721b7664dee5efc2cafdf97f3990e72e47dae76a9d5b14fea955e9b8
ssdeep: 3072:S7OvP6O4OXtcDmd7qYk94nZuE2q7MK0dHdM5lbKMocJ3KdGWEZ:S7JO48qmdKHEKK0dIQcE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: project1
FileVersion: 1.00
CompanyName: Particular
ProductName: viva2141
ProductVersion: 1.00
OriginalFilename: project1.exe

Win32/VB.NTU also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00171bc41 )
Elastic malicious (high confidence)
DrWeb Trojan.Click.20169
Cynet Malicious (score: 100)
ALYac Gen:Trojan.Heur.ii0arfElvheiu
Cylance Unsafe
Zillya Trojan.Vilsel.Win32.17829
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Worm:Win32/Midgare.2ae3d543
K7GW Trojan ( 00171bc41 )
Cybereason malicious.93e402
Cyren W32/SuspPack.G.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/VB.NTU
APEX Malicious
Avast Win32:MSNPass-N [Trj]
Kaspersky Trojan.Win32.Midgare.blkr
BitDefender Gen:Trojan.Heur.ii0arfElvheiu
NANO-Antivirus Trojan.Win32.Vilsel.kxzfd
ViRobot Trojan.Win32.A.Vilsel.144896.IG
SUPERAntiSpyware Worm.Ructo/Variant
MicroWorld-eScan Gen:Trojan.Heur.ii0arfElvheiu
Tencent Win32.Worm.Vb.Akfe
Ad-Aware Gen:Trojan.Heur.ii0arfElvheiu
Sophos ML/PE-A + Mal/Particula-A
Comodo TrojWare.Win32.PSW.Ldpinch.~NNT@1op6ij
F-Secure Trojan.TR/Crypt.CFI.Gen
BitDefenderTheta AI:Packer.6DAA54D41D
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro WORM_RUCTO.SMI
McAfee-GW-Edition BehavesLike.Win32.VirRansom.cc
FireEye Generic.mg.e76ecd693e402cf8
Emsisoft Gen:Trojan.Heur.ii0arfElvheiu (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Vilsel.vji
Webroot W32.Trojan.Gen
Avira TR/Crypt.CFI.Gen
eGambit Generic.Malware
Microsoft Trojan:Win32/Ditertag.A
Arcabit Trojan.Heur.ii0arfElvheiu
AegisLab Trojan.Win32.Vilsel.4!c
ZoneAlarm Trojan.Win32.Midgare.blkr
GData Gen:Trojan.Heur.ii0arfElvheiu
TACHYON Trojan/W32.Vilsel.144896.GW
AhnLab-V3 Trojan/Win32.MSNPass.R1900
Acronis suspicious
McAfee Generic BackDoor.wg
MAX malware (ai score=100)
VBA32 TScope.Malware-Cryptor.SB
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_RUCTO.SMI
Rising Worm.VB!8.30 (CLOUD)
Yandex Trojan.Vilsel.Gen!Pac.3
Ikarus Trojan.Win32.Vilsel
MaxSecure Trojan.Vilsel.agwm
Fortinet W32/Vilsel.GA!tr
AVG Win32:MSNPass-N [Trj]
Paloalto generic.ml

How to remove Win32/VB.NTU virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/VB.NTU files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/VB.NTU you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending