Malware

VirTool:Win32/VBInject.PW (file analysis)

Malware Removal

The VirTool:Win32/VBInject.PW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.PW virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine VirTool:Win32/VBInject.PW?


File Info:

name: 3435285EBAF42A4B105B.mlw
path: /opt/CAPEv2/storage/binaries/65c6fe0d2ec951998d5be32b4e308428e43d34beb82a3a0be921d674158d1443
crc32: E0E3D47C
md5: 3435285ebaf42a4b105be3c849e9e311
sha1: 684a979b53cf95c66eeeee780f05ac3ffa19095d
sha256: 65c6fe0d2ec951998d5be32b4e308428e43d34beb82a3a0be921d674158d1443
sha512: 5f0090d459a0f1e4d99470c41041bd9c4596c8f0597c3fd2712a46567083f20e20f0cf226b7d1af46601f341529e1ae4c2470fb2e2cbd1b86582995cef7b6bca
ssdeep: 1536:xW5RyrfaI9pnhRN7XlM9NawxubHGUwcOpqSN24+oj5V79+O4:AnyrhpnhJAcXGUHOptY4+G+O4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C993F110AE505C1CC3CD3BB94F21E6BA27D16E2E09B5C7E98AF05F1736EE1876D84815
sha3_384: 76e60bfb1e89ed8a62e6e76030bba46dcfa63cf005940bfe41e7ccc03d502c90e6ca3682abdb7e809a77f77e00cc9921
ep_bytes: b8bd1a43f08d889e1200108941018b54
timestamp: 2011-05-04 08:45:24

Version Info:

CompanyName: Arab Team 4 Reverse Engineering
FileDescription: System Analyzing Tool
FileVersion: 1.4.1
InternalName: Kernel Detective
LegalCopyright: Copyright (C) 2008 - 2010
OriginalFilename: Kernel Detective.exe
ProductName: Kernel Detective
ProductVersion: 1.4.1
Translation: 0x0809 0x04b0

VirTool:Win32/VBInject.PW also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lqYx
AVGWin32:GenMalicious-LVX [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.VP2.fi1@aym4viki
FireEyeGeneric.mg.3435285ebaf42a4b
SkyhighBehavesLike.Win32.PWSZbot.nc
ALYacGen:Trojan.Heur.VP2.fi1@aym4viki
MalwarebytesMalware.AI.4203429929
VIPREGen:Trojan.Heur.VP2.fi1@aym4viki
SangforTrojan.Win32.Kryptik.TG
K7AntiVirusTrojan ( 0020f4671 )
AlibabaWorm:Win32/VBInject.0ee3be7a
K7GWTrojan ( 0020f4671 )
Cybereasonmalicious.ebaf42
VirITTrojan.Win32.Gen.BNOB
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.TG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Vbcheman-9849334-0
KasperskyWorm.Win32.VBNA.bsfj
BitDefenderGen:Trojan.Heur.VP2.fi1@aym4viki
NANO-AntivirusTrojan.Win32.Facebook.nezfm
AvastWin32:GenMalicious-LVX [Trj]
TencentPacked.Win32.Crashcompact.a
EmsisoftGen:Trojan.Heur.VP2.fi1@aym4viki (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Jorik.Win32.114731
TrendMicroTROJ_AGENT_013862.TOMB
Trapminemalicious.high.ml.score
SophosMal/EncPk-BQ
IkarusTrojan.Win32.Spyeye
JiangminTrojan/Jorik.gdgq
VaristW32/VB.OE.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Koobface
KingsoftWin32.Worm.VBNA.bsfj
MicrosoftVirTool:Win32/VBInject.PW
XcitiumPacked.Win32.MPEC.Gen@2oey7k
ArcabitTrojan.Heur.VP2.EAD428
ZoneAlarmWorm.Win32.VBNA.bsfj
GDataGen:Trojan.Heur.VP2.fi1@aym4viki
GoogleDetected
AhnLab-V3Trojan/Win32.Jorik.R21356
McAfeeGenericRXAA-FA!3435285EBAF4
MAXmalware (ai score=100)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_AGENT_013862.TOMB
RisingTrojan.Tiggre!8.ED98 (CLOUD)
YandexTrojan.Kryptik!Ne7q7foZo1M
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.9919556.susgen
FortinetW32/Kryptik.TG!tr
BitDefenderThetaAI:Packer.A7B23FED20
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudWorm:Win/VBNA.bsfj

How to remove VirTool:Win32/VBInject.PW?

VirTool:Win32/VBInject.PW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment