Malware

VirTool:Win32/VBInject.ST (file analysis)

Malware Removal

The VirTool:Win32/VBInject.ST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.ST virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine VirTool:Win32/VBInject.ST?


File Info:

name: 25DAB9D1F6017BE69654.mlw
path: /opt/CAPEv2/storage/binaries/bcc3140143522fe1a0b01c6a193ac5abefd07018a8e9828a904edec5ce828e14
crc32: 43E57B0C
md5: 25dab9d1f6017be69654130f48b7e53a
sha1: 8c62a21912010180cd19f71d625145ea2db8f54c
sha256: bcc3140143522fe1a0b01c6a193ac5abefd07018a8e9828a904edec5ce828e14
sha512: 4ee084a29d84d5d6da7b96eecc49cfaeb1f51bc38dad7f5569e1afa612cc5ae5c80af7d03b601ab69fd490c5686e3ab8c9169cd67392dc15a743b1bf87b03ff6
ssdeep: 3072:Q7ZmJy5JSf2bpn7AWlZcsYefhjVcUOcoXAMT1V3zUL:Q7sy6et7RWsjhaUOhwE3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164F35B26B9A77D05E875443625227B752C263F752907CAC7E700AF3868772C3ABE8217
sha3_384: 8015f5f771258c63d7ced8c9e5e4f873238223120398ce464197b3da6e3c7919bf3e56a7bf333bb8cf334525aed6e5fe
ep_bytes: 68b8174000e8f0ffffff000000000000
timestamp: 2011-03-05 03:00:28

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Google, Google
ProductName: SENTIDO CHARGE
FileVersion: 845.04.6544
ProductVersion: 845.04.6544
InternalName: SENTIDOSENTIDOC
OriginalFilename: SENTIDOSENTIDOC.dll

VirTool:Win32/VBInject.ST also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
ClamAVWin.Dropper.XtremeRAT-9791056-0
FireEyeGeneric.mg.25dab9d1f6017be6
SkyhighGeneric VB.gn
McAfeeGeneric VB.gn
Cylanceunsafe
ZillyaDropper.VB.Win32.35430
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:Win32/VBInject.9e60c21a
VirITTrojan.Win32.Generic.BOKI
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.KEO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.VB.euacz
SUPERAntiSpywareTrojan.Agent/Gen-Jorik
AvastWin32:VBCrypt-BMK [Trj]
TencentWin32.Trojan.Generic.Psmw
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop4.8425
TrendMicroTROJ_GEN.R03BC0CBN24
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.adzre
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Dropper]/Win32.VB
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#3jfkv02ehadzn
MicrosoftVirTool:Win32/VBInject.ST
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.Agent.ITJZ7F
VaristW32/VB.DF.gen!Eldorado
AhnLab-V3Spyware/Win32.Zbot.R9325
VBA32BScope.Trojan.IRCbot
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3703504828
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R03BC0CBN24
RisingTrojan.Injector!8.C4 (TFE:3:PQXufWsuTjI)
YandexTrojan.Injector!R8qrVye2Pf4
IkarusTrojan-Dropper.Win32.VB
MaxSecureTrojan.Malware.3186111.susgen
FortinetW32/VBInjector.W!tr
AVGWin32:VBCrypt-BMK [Trj]
Cybereasonmalicious.912010
DeepInstinctMALICIOUS

How to remove VirTool:Win32/VBInject.ST?

VirTool:Win32/VBInject.ST removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment