Categories: Malware

VirTool:Win32/VBInject.ST (file analysis)

The VirTool:Win32/VBInject.ST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.ST virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine VirTool:Win32/VBInject.ST?


File Info:

name: 25DAB9D1F6017BE69654.mlwpath: /opt/CAPEv2/storage/binaries/bcc3140143522fe1a0b01c6a193ac5abefd07018a8e9828a904edec5ce828e14crc32: 43E57B0Cmd5: 25dab9d1f6017be69654130f48b7e53asha1: 8c62a21912010180cd19f71d625145ea2db8f54csha256: bcc3140143522fe1a0b01c6a193ac5abefd07018a8e9828a904edec5ce828e14sha512: 4ee084a29d84d5d6da7b96eecc49cfaeb1f51bc38dad7f5569e1afa612cc5ae5c80af7d03b601ab69fd490c5686e3ab8c9169cd67392dc15a743b1bf87b03ff6ssdeep: 3072:Q7ZmJy5JSf2bpn7AWlZcsYefhjVcUOcoXAMT1V3zUL:Q7sy6et7RWsjhaUOhwE3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T164F35B26B9A77D05E875443625227B752C263F752907CAC7E700AF3868772C3ABE8217sha3_384: 8015f5f771258c63d7ced8c9e5e4f873238223120398ce464197b3da6e3c7919bf3e56a7bf333bb8cf334525aed6e5feep_bytes: 68b8174000e8f0ffffff000000000000timestamp: 2011-03-05 03:00:28

Version Info:

Translation: 0x0409 0x04b0CompanyName: Google, GoogleProductName: SENTIDO CHARGEFileVersion: 845.04.6544ProductVersion: 845.04.6544InternalName: SENTIDOSENTIDOCOriginalFilename: SENTIDOSENTIDOC.dll

VirTool:Win32/VBInject.ST also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
ClamAV Win.Dropper.XtremeRAT-9791056-0
FireEye Generic.mg.25dab9d1f6017be6
Skyhigh Generic VB.gn
McAfee Generic VB.gn
Cylance unsafe
Zillya Dropper.VB.Win32.35430
Sangfor Suspicious.Win32.Save.vb
CrowdStrike win/malicious_confidence_100% (W)
Alibaba VirTool:Win32/VBInject.9e60c21a
VirIT Trojan.Win32.Generic.BOKI
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.KEO
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.VB.euacz
SUPERAntiSpyware Trojan.Agent/Gen-Jorik
Avast Win32:VBCrypt-BMK [Trj]
Tencent Win32.Trojan.Generic.Psmw
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.MulDrop4.8425
TrendMicro TROJ_GEN.R03BC0CBN24
Trapmine malicious.high.ml.score
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.adzre
Webroot W32.Malware.Gen
Google Detected
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Dropper]/Win32.VB
Kingsoft Win32.Trojan.Generic.a
Xcitium Malware@#3jfkv02ehadzn
Microsoft VirTool:Win32/VBInject.ST
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.Agent.ITJZ7F
Varist W32/VB.DF.gen!Eldorado
AhnLab-V3 Spyware/Win32.Zbot.R9325
VBA32 BScope.Trojan.IRCbot
MAX malware (ai score=100)
Malwarebytes Malware.AI.3703504828
Panda Generic Malware
TrendMicro-HouseCall TROJ_GEN.R03BC0CBN24
Rising Trojan.Injector!8.C4 (TFE:3:PQXufWsuTjI)
Yandex Trojan.Injector!R8qrVye2Pf4
Ikarus Trojan-Dropper.Win32.VB
MaxSecure Trojan.Malware.3186111.susgen
Fortinet W32/VBInjector.W!tr
AVG Win32:VBCrypt-BMK [Trj]
Cybereason malicious.912010
DeepInstinct MALICIOUS

How to remove VirTool:Win32/VBInject.ST?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago