Malware

VirTool:Win32/VBInject!S removal instruction

Malware Removal

The VirTool:Win32/VBInject!S is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject!S virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Operates on local firewall’s policies and settings

How to determine VirTool:Win32/VBInject!S?


File Info:

name: 325A0D238D275C53080D.mlw
path: /opt/CAPEv2/storage/binaries/482d78f28c1bba40c94821a0223172a3e2cb129be50465679c2b21296fac9b0e
crc32: DB95E521
md5: 325a0d238d275c53080de502d57ef12c
sha1: cd1651749994c7dcf1f22cceeb1c9bed48e37c35
sha256: 482d78f28c1bba40c94821a0223172a3e2cb129be50465679c2b21296fac9b0e
sha512: 16ab905c99cbd1af83534f36c9549b09684963af8e006ae26550bea9326f2a4a3ab5dfbc640779c6d6daa2988254b28a90fa26b1863790d74604a5287b9e160f
ssdeep: 1536:IZ7cafFIv370JciR/q4BjDcT6jIaZ7hLtoCxw0RSQZSOtnEXqyfMuTJyy5:m75FID0GMq4FDcTyIYboYRSV6nkqyUe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149F35B2FB358A039F54486F91829479615AD3C34A5C8AA1FEB41FE37B8F07C6E12435B
sha3_384: 884c1a3e3325f00544d709379c4e9969b0235f102262211fbf92919c156fe9b7b83d933aa046bb0554e5776b8028e436
ep_bytes: 6840224000e8f0ffffff000000000000
timestamp: 2009-02-02 14:21:45

Version Info:

Translation: 0x0409 0x04b0
CompanyName:
ProductName: Project1
FileVersion: 1.00.0721
ProductVersion: 1.00.0721
InternalName: stub1
OriginalFilename: stub1.exe

VirTool:Win32/VBInject!S also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.AMDA
FireEyeGeneric.mg.325a0d238d275c53
McAfeeGeneric BackDoor.k
VIPRETrojan.Win32.VBInject.gen (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bf46a1 )
BitDefenderTrojan.Agent.AMDA
K7GWTrojan ( 004bf46a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.9D6F923A1F
VirITTrojan.Win32.Agent.AXSG
CyrenW32/Trojan.BLMC-8120
SymantecW32.Spybot.Worm
ESET-NOD32a variant of Win32/Injector.JN
BaiduWin32.Trojan.VB.ix
TrendMicro-HouseCallWORM_OTORUN.EFEY
ClamAVWin.Trojan.Agent2-456
KasperskyTrojan-Ransom.Win32.Blocker.ikyq
NANO-AntivirusTrojan.Win32.Agent.ojpk
ViRobotTrojan.Win32.Agent.221184.O
RisingMalware.FakeJPEG!1.9C79 (TFE:dGZlOgP+KeG1R3xMFQ)
Ad-AwareTrojan.Agent.AMDA
ComodoTrojWare.Win32.Trojan.Agent.AMDA0@2gexqm
DrWebTrojan.Packed.2366
TrendMicroWORM_OTORUN.EFEY
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cm
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Agent.AMDA (B)
APEXMalicious
GDataTrojan.Agent.AMDA
JiangminTrojan/Agent.hewu
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.348A6
ZoneAlarmTrojan-Ransom.Win32.Blocker.ikyq
MicrosoftVirTool:Win32/VBInject.gen!S
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Xema.C24271
VBA32Malware-Cryptor.VB.gen.1
ALYacTrojan.Agent.AMDA
CylanceUnsafe
PandaGeneric Malware
TencentMalware.Win32.Gencirc.10c52e0e
IkarusVirTool.Win32.VBInject
eGambitUnsafe.AI_Score_97%
FortinetW32/Vb.AQ!tr
AVGWin32:Dropper-gen [Drp]
Cybereasonmalicious.38d275
AvastWin32:Dropper-gen [Drp]

How to remove VirTool:Win32/VBInject!S?

VirTool:Win32/VBInject!S removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment