Categories: Malware

VirTool:Win32/VBInject.ABN removal guide

The VirTool:Win32/VBInject.ABN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.ABN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/VBInject.ABN?


File Info:

name: 81F55379FB95246624A8.mlwpath: /opt/CAPEv2/storage/binaries/5686a7e44e483fe2b367b6b9a1d868e7c92541a8173e985111ece21ed05cb620crc32: 9AEC8BF8md5: 81f55379fb95246624a81d7ce21d444esha1: 1475b222cec420a6214b1c0d6196baf05cf04b0dsha256: 5686a7e44e483fe2b367b6b9a1d868e7c92541a8173e985111ece21ed05cb620sha512: bf6043f07953029f6163cc10fc1e641086fb91d390d52dbfee735342f1d506bba017bc8d6b2b81197468ecdc9f6a57f5e3f995e2b8f0708d8f63c43e059969cdssdeep: 6144:8UzCG3aaBMl+yRMU5r5TbLj9iPYJEM+davXasupF:5CMpyRjTbH9qtMSsutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10254E08D7348FB5EF4021671C80102B427B5D9D32E2B929F3A0D1E0EB9FBAA45744B67sha3_384: c10dbb9e1b4a5bd61db55412c92ea3dbcac5998b647381db98e0b940057c06ce0fe9cdfbe0e7f36d349bcde6e43b7635ep_bytes: 6884474000e8f0ffffff000000000000timestamp: 2013-02-13 21:40:08

Version Info:

Translation: 0x0409 0x04b0Comments: Info Corp. http:\www.InfoCorp.TVCompanyName: Facebook Inc.FileDescription: Spot Finder V3LegalCopyright: Registred GMBH ® 2009LegalTrademarks: Info Corporation ©ProductName: Prodotto Licenziato da InfoCorporation ™FileVersion: 1.00ProductVersion: 1.00InternalName: aOriginalFilename: a.exe

VirTool:Win32/VBInject.ABN also known as:

Lionic Trojan.Win32.Injector.b!c
DrWeb Trojan.PWS.Panda.2982
Cynet Malicious (score: 100)
CAT-QuickHeal VirTool.VBInject
McAfee PWS-Zbot.gen.arw
Malwarebytes MachineLearning/Anomalous.100%
VIPRE Gen:Trojan.Brresmon.Gen.1
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Spyware ( 0029a43a1 )
K7GW Spyware ( 0029a43a1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZevbaF.36132.rm0@aedrUHkO
Cyren W32/VB.JL.gen!Eldorado
Symantec Trojan.Ransomlock.P
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Zbot.AAO
APEX Malicious
ClamAV Win.Trojan.Zbot-9758116-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Brresmon.Gen.1
NANO-Antivirus Trojan.Win32.Panda.filwmg
MicroWorld-eScan Gen:Trojan.Brresmon.Gen.1
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Wwhl
Emsisoft Gen:Trojan.Brresmon.Gen.1 (B)
F-Secure Trojan.TR/Dropper.Gen7
TrendMicro TROJ_RANSOM.SMW
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dc
Trapmine malicious.high.ml.score
FireEye Generic.mg.81f55379fb952466
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Gen:Trojan.Brresmon.Gen.1
Jiangmin TrojanDropper.Injector.aole
Webroot W32.InfoStealer.Zeus
Avira TR/Dropper.Gen7
Antiy-AVL Trojan[Dropper]/Win32.Injector
Xcitium Malware@#19u4rwbc85zgx
Arcabit Trojan.Brresmon.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/VBInject.ABN
Google Detected
VBA32 TrojanDropper.Injector
MAX malware (ai score=83)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_RANSOM.SMW
Rising HackTool.VBInject!8.1A0 (TFE:3:QCeN8j9p9mD)
Ikarus Trojan-Dropper.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBDropper.AAO!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS

How to remove VirTool:Win32/VBInject.ABN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago