Malware

VirTool:Win32/VBInject.UY (file analysis)

Malware Removal

The VirTool:Win32/VBInject.UY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.UY virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Network anomalies occured during the analysis.
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Anomalous binary characteristics

How to determine VirTool:Win32/VBInject.UY?


File Info:

crc32: C407A871
md5: a3e9c13ac3afde345690a29eca3e9fc1
name: A3E9C13AC3AFDE345690A29ECA3E9FC1.mlw
sha1: 07ce0293ba3d68d0cc52ffb8acbc4e1388a36aa4
sha256: 26468aa28159ba30080cc88a4a0deac5bed8b916dfc096b04e49deeba0070efd
sha512: 3697a432c3819e2d72a672a4fa18ba74fdb5ae984a752afca1ed47d1e5e52712d0590c791a51b77f787e8e8934ad32bb76b4819e4a7767f524a0492122a08843
ssdeep: 3072:4jdNAbpTekViVxM1ssmoFlFlxjpTUrxuYSJvKvCL+Q0:4jAaxxMplx1g3SJv07
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: WinRAR
FileVersion: 1.00
CompanyName: Microsoft
ProductName: WinRAR
ProductVersion: 1.00
OriginalFilename: WinRAR.exe

VirTool:Win32/VBInject.UY also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen3.43054
MicroWorld-eScanTrojan.Generic.7317407
FireEyeGeneric.mg.a3e9c13ac3afde34
Qihoo-360Win32/Ransom.Blocker.HwMAar8A
ALYacTrojan.Generic.7317407
CylanceUnsafe
VIPREBackdoor.IRCBot
AegisLabTrojan.Win32.Blocker.j!c
SangforTrojan.Win32.Save.a
BitDefenderTrojan.Generic.7317407
BitDefenderThetaGen:NN.ZevbaF.34608.km0@a8gGnFfi
SymantecW32.IRCBot
APEXMalicious
AvastWin32:GenMalicious-KJJ [Trj]
KasperskyTrojan-Ransom.Win32.Blocker.hcdh
AlibabaRansom:Win32/Blocker.e952f970
NANO-AntivirusTrojan.Win32.Inject.ixyuz
RisingRansom.Blocker!8.12A (CLOUD)
Ad-AwareTrojan.Generic.7317407
SophosMal/Generic-R + Mal/VB-XXC
ComodoMalware@#35hh5o2i3nl3e
F-SecureHeuristic.HEUR/AGEN.1110558
ZillyaTrojan.Injector.Win32.194586
McAfee-GW-EditionBehavesLike.Win32.Virus.cm
EmsisoftTrojan.Generic.7317407 (B)
IkarusTrojan.Win32.Klovbot
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1110558
Antiy-AVLTrojan[Dropper]/Win32.Injector
KingsoftWin32.Troj.Injector.(kcloud)
MicrosoftVirTool:Win32/VBInject.UY
ArcabitTrojan.Generic.D6FA79F
AhnLab-V3Win32/Sdbot.worm.151552.B
ZoneAlarmTrojan-Ransom.Win32.Blocker.hcdh
GDataWin32.Trojan.VB.OH
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Injector.NYJ
McAfeeArtemis!A3E9C13AC3AF
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaGeneric Malware
ZonerTrojan.Win32.6628
TencentMalware.Win32.Gencirc.11496e85
YandexTrojan.GenAsa!4/LPsxmCWts
SentinelOneStatic AI – Malicious PE
FortinetW32/VBInjector.W!tr
AVGWin32:GenMalicious-KJJ [Trj]
Cybereasonmalicious.ac3afd
Paloaltogeneric.ml
MaxSecureTrojan.Malware.3571667.susgen

How to remove VirTool:Win32/VBInject.UY?

VirTool:Win32/VBInject.UY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment