Spy Trojan

TrojanSpy:MSIL/VB.G removal

Malware Removal

The TrojanSpy:MSIL/VB.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/VB.G virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task

How to determine TrojanSpy:MSIL/VB.G?


File Info:

name: AD5123A2FD490E3D3BFB.mlw
path: /opt/CAPEv2/storage/binaries/b1471a3718902ae04a7d833f7dcb0b9c886a9713d8906cb2f73b8c492ab1ee51
crc32: FBC63B53
md5: ad5123a2fd490e3d3bfb71458971ce95
sha1: 2d7a2d710ef3dfbcfb66724ee512ed66fe12679f
sha256: b1471a3718902ae04a7d833f7dcb0b9c886a9713d8906cb2f73b8c492ab1ee51
sha512: 431d2bcbcc864f709fda07801094f43653a699f3797710217ca26e169e62f3c4b0d1a381864d22a930715bd73f09d39c1ef65cf10b4105d39a375d05daff6548
ssdeep: 3072:wNTGtNTBtOTwtNTrtNTytNTttNTctNTXtNT+tNTZtRTptRTOtRTTtNT4tNTVtNTt:A8bs7AVxx/ByH/SY9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5349003B7E48612E0BA273898F787212777FC458737C71B2698325D4EB37A149A17E6
sha3_384: d4ffb6b8294f8e99b43dd432246f00dda95b9d520241178491e97370ca220f463b8a78999833b7910db8e6879374ae17
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-09-15 01:40:09

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription:
FileVersion: 1.0.3544.35404
InternalName: Project1.exe
LegalCopyright:
OriginalFilename: Project1.exe
ProductVersion: 1.0.3544.35404
Assembly Version: 1.0.3544.35404

TrojanSpy:MSIL/VB.G also known as:

LionicTrojan.Win32.Generic.4!c
DrWebTrojan.KeyloggerNET.14
MicroWorld-eScanGen:Heur.Bodegun.3
SkyhighArtemis!Trojan
McAfeeArtemis!AD5123A2FD49
MalwarebytesGeneric.Malware/Suspicious
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0050eb381 )
AlibabaTrojanSpy:MSIL/Generic.a2794bf1
K7GWSpyware ( 0050eb381 )
ArcabitTrojan.Bodegun.3
BitDefenderThetaGen:NN.ZemsilF.36680.oq0@aCasOVi
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Spy.Keylogger.BTU
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Bodegun.3
NANO-AntivirusTrojan.Win32.Keylogger.fijbiy
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Zolw
EmsisoftGen:Heur.Bodegun.3 (B)
VIPREGen:Heur.Bodegun.3
SophosMal/Generic-S
IkarusTrojan-Spy.MSIL
Antiy-AVLTrojan[Spy]/MSIL.VB
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojanSpy:MSIL/VB.G
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Bodegun.3
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4557060
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaGeneric Malware
RisingSpyware.KeyLogger!1.647D (CLOUD)
YandexTrojan.Agent!6Pr6DYjPZ/4
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic.BTU!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove TrojanSpy:MSIL/VB.G?

TrojanSpy:MSIL/VB.G removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment