Categories: Malware

VirTool:Win32/VBInject.QG removal tips

The VirTool:Win32/VBInject.QG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.QG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine VirTool:Win32/VBInject.QG?


File Info:

name: 3C322CE036D4103E6120.mlwpath: /opt/CAPEv2/storage/binaries/41da3e481135673afd5c62518917e518ec3fd96032285e74fb694ec280c73ad0crc32: 41A63A9Dmd5: 3c322ce036d4103e61203a6c8d3750b9sha1: 0bbdee6e744f2ba24806f83271db9015caa4f5cfsha256: 41da3e481135673afd5c62518917e518ec3fd96032285e74fb694ec280c73ad0sha512: c488e2924394d3175beadef3d697e704faf673bab1b722a9c11881467d4ff153dc4d0c0537000c21a6960a8472d270da32b696747461c107c38ef532a6c94c0assdeep: 3072:RmN/zOS6TKVkEbuOEvxy/f70G2yVx89wq0vcFUN/NpDDs+OKdDxvDx:U4HTYkEbuOEZy/foG2yVy9kvcC/NpDDBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A504E617F9582121F5870435252A265AB821AD3A1F069E1BF750EFEA79323C3E5F231Fsha3_384: c717aac3930047f90d12aaa6d7f768b0fa670fbfc80a3412b3428f904c8476e0cd66c618c9406a9b91834d590ebc9ec5ep_bytes: 68ac204000e8eeffffff000000000000timestamp: 2011-04-28 08:44:47

Version Info:

CompanyName: ICQ, LLC.FileDescription: ICQFileVersion: 7.5.0.5238InternalName: ICQLegalCopyright: Copyright (c) 1998-2010 ICQ, LLC.LegalTrademarks: OriginalFilename: ICQ.exeProductName: ICQProductVersion: 7.5.0.5238DistId: 30012Translation: 0x0409 0x04b0

VirTool:Win32/VBInject.QG also known as:

MicroWorld-eScan Gen:Variant.Babar.22778
FireEye Generic.mg.3c322ce036d4103e
McAfee PWS-Zbot.gen.hx
Cylance Unsafe
VIPRE Gen:Variant.Babar.22778
Sangfor Suspicious.Win32.Save.vb
Cybereason malicious.036d41
BitDefenderTheta Gen:NN.ZevbaF.34698.lm2@aWwFZ0li
VirIT Trojan.Win32.VBCrypt.CCZ
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Qhost.NCK
Paloalto generic.ml
ClamAV Win.Worm.Vobfus-9812208-0
Kaspersky Worm.Win32.WBNA.bspy
BitDefender Gen:Variant.Babar.22778
NANO-Antivirus Trojan.Win32.WBNA.fjfige
Cynet Malicious (score: 99)
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Dorkbot-Y [Trj]
Tencent Win32.Worm.Wbna.Vmhl
Ad-Aware Gen:Variant.Babar.22778
Emsisoft Gen:Variant.Babar.22778 (B)
Comodo Malware@#28hn1xduw6qme
DrWeb Trojan.VbCrypt.250
Zillya Trojan.Injector.Win32.149610
McAfee-GW-Edition PWS-Zbot.gen.hx
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
APEX Malicious
Webroot W32.Injector.Gen
Avira TR/Injector.EB.15
Antiy-AVL Trojan/Generic.ASMalwS.7A
Microsoft VirTool:Win32/VBInject.QG
ViRobot Trojan.Win32.A.VBKrypt.151582.A
ZoneAlarm Worm.Win32.WBNA.bspy
GData Gen:Variant.Babar.22778
Google Detected
AhnLab-V3 Trojan/Win32.VBKrypt.C106957
VBA32 BScope.Trojan.Buzus
ALYac Gen:Variant.Babar.22778
MAX malware (ai score=85)
Malwarebytes Malware.AI.2139736156
Rising HackTool.VBInject!8.1A0 (TFE:5:fhBgW02IPbQ)
Ikarus Trojan.Win32.Llac
AVG Win32:Dorkbot-Y [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/VBInject.QG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago