Malware

VirTool:Win32/VBInject.CO malicious file

Malware Removal

The VirTool:Win32/VBInject.CO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.CO virus can do?

  • Executable code extraction
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/VBInject.CO?


File Info:

crc32: E63AFDF8
md5: f7f6888a56efec574cfb67cd285b223f
name: F7F6888A56EFEC574CFB67CD285B223F.mlw
sha1: 9de8c1e1f4dd9168c1cb1ce7ce0d62c7a5101ec3
sha256: dd67e722ca59a30b1f356b05207c8d98b6d33cc588fc6b8cc9ccd3a2565cd164
sha512: de2f0c6f7604009ad3ffff633e17f2b8bc4e002849bce9e5288afecc98725c437d081b2b6a83342f75b110a8b455d71687b84e1875808c2338a30fd1eec964de
ssdeep: 384:y9vcQCBpcv0MRVSO49lCpcepiaxlEwDLGU8Nm6ygXHnOIS6uDZ4/RlfM3XFD6:y9v4HdJPaxlEwt8Nm6ygXHnOP+nWD6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0c0a 0x04b0
ProductVersion: 1.00
InternalName: Stub
FileVersion: 1.00
OriginalFilename: Stub.exe
ProductName: Proyecto1

VirTool:Win32/VBInject.CO also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.cm1@HH!07ST
FireEyeGeneric.mg.f7f6888a56efec57
McAfeeGeneric Dropper.vg
CylanceUnsafe
VIPREVirtool.Win32.VBInject.gen (v)
SangforMalware
K7AntiVirusTrojan ( 005267a01 )
BitDefenderGen:Trojan.Heur.cm1@HH!07ST
K7GWTrojan ( 005267a01 )
Cybereasonmalicious.a56efe
CyrenW32/VBInject.CC.gen!Eldorado
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/VBInject.D!generic
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.07st-7404758-0
KasperskyTrojan.Win32.VBKrypt.xzck
NANO-AntivirusTrojan.Win32.Gu.esuxww
RisingTrojan.VBInject!1.64FE (CLASSIC)
Ad-AwareGen:Trojan.Heur.cm1@HH!07ST
EmsisoftGen:Trojan.Heur.cm1@HH!07ST (B)
ComodoTrojWare.Win32.VB.fmmu@4aq4ot
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop3.7584
ZillyaTrojan.Injector.Win32.561790
TrendMicroMal_Poison3
McAfee-GW-EditionGeneric Dropper.vg
SophosML/PE-A + Mal/VBInject-AK
SentinelOneStatic AI – Malicious PE – Downloader
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.VBKrypt
MicrosoftVirTool:Win32/VBInject.CO
ArcabitTrojan.Heur.E0A5AA
ZoneAlarmTrojan.Win32.VBKrypt.xzck
GDataGen:Trojan.Heur.cm1@HH!07ST
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/FCN.140610.X1340
VBA32BScope.Trojan.Agent
ALYacGen:Trojan.Heur.cm1@HH!07ST
MalwarebytesTrojan.Agent.Generic
ESET-NOD32a variant of Win32/Injector.UK
TrendMicro-HouseCallMal_Poison3
TencentWin32.Trojan.Vbkrypt.Egoc
YandexTrojan.GenAsa!h8XyxHeFtdo
IkarusBackdoor.Poison
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Refroso.IGN!tr
BitDefenderThetaAI:Packer.BE048F251B
AVGWin32:VB-ABHU [Drp]
AvastWin32:VB-ABHU [Drp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.33c

How to remove VirTool:Win32/VBInject.CO?

VirTool:Win32/VBInject.CO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment