Malware

VirTool:Win32/VBInject.VD removal tips

Malware Removal

The VirTool:Win32/VBInject.VD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.VD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the PoisonIvy malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/VBInject.VD?


File Info:

name: D4347E781F0603157A54.mlw
path: /opt/CAPEv2/storage/binaries/bd893bc3119d22ebfb6355d7005c1b816aea8455404d7ba81fe6491a2b79704a
crc32: 8B893A05
md5: d4347e781f0603157a540d891271cd1f
sha1: 3e325417900d2e28c75bf39f963dcb961be1ded8
sha256: bd893bc3119d22ebfb6355d7005c1b816aea8455404d7ba81fe6491a2b79704a
sha512: 02665c3b8414d51af8f22bfbb3fad2f276c63f8785d04f8c3ca703070f948949adc868c0685c786e677a8ac96d56fa1a5280d4faef36896c3a102b89635099ca
ssdeep: 1536:jfFDMKJKtP+jMaXl2b4pK3sHJAMceoPdltxeK:rFDlJQkXl2b4c3sHJA3eoFl/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A33E014F1EAEE60F867557A4678833629653F60F8A7D7CB22A0BB3D6C765C513F0220
sha3_384: 54c9c790a63ecbb7c2561d666776e04b83754c63cdc9d0edfd2b4396c5579747763aa33edb97914d2f7567b7e9a4be9d
ep_bytes: b8f43542005064ff3500000000648925
timestamp: 2011-02-19 04:02:01

Version Info:

Translation: 0x0c0a 0x04b0
Comments: Sheriff
CompanyName: Sheriff
FileDescription: Sheriff
LegalCopyright: Sheriff
LegalTrademarks: Sheriff
ProductName: Sheriff
FileVersion: 5.06.0008
ProductVersion: 5.06.0008
InternalName: a
OriginalFilename: a.exe

VirTool:Win32/VBInject.VD also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Graftor.144184
ClamAVWin.Trojan.Llac-47
ALYacGen:Variant.Graftor.144184
MalwarebytesMalware.AI.2020827702
ZillyaTrojan.Llac.Win32.5913
K7AntiVirusTrojan ( 0055e3991 )
AlibabaVirTool:Win32/VBInject.d508689a
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.81f060
VirITTrojan.Win32.Generic.NG
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EYF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Graftor.144184
NANO-AntivirusTrojan.Win32.Llac.cojasi
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.116eca26
EmsisoftGen:Variant.Graftor.144184 (B)
F-SecureTrojan.TR/Crypt.PEPM.Gen
DrWebTrojan.VbCrypt.41
VIPREGen:Variant.Graftor.144184
TrendMicroTROJ_AGENT_002536.TOMB
McAfee-GW-EditionBehavesLike.Win32.RAHack.qc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d4347e781f060315
SophosML/PE-A
IkarusTrojan.Win32.Llac
GDataGen:Variant.Graftor.144184
JiangminTrojan/Llac.csb
WebrootTrojan.Win32.Llac.Gen
AviraTR/Crypt.PEPM.Gen
Antiy-AVLTrojan/Win32.Llac
XcitiumTrojWare.Win32.Autorun.BAJ@4v13fd
ArcabitTrojan.Graftor.D23338
ViRobotTrojan.Win32.A.Llac.44552
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/VBInject.VD
GoogleDetected
AhnLab-V3Trojan/Win32.Llac.R20767
McAfeeGenericRXAA-FA!D4347E781F06
MAXmalware (ai score=99)
VBA32Malware-Cryptor.VB.gen.9
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_AGENT_002536.TOMB
RisingTrojan.VBInject!1.64FE (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1951370.susgen
FortinetW32/Generic.AC.256C6F!tr
BitDefenderThetaGen:NN.ZexaF.36250.dmYaaybh08n
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove VirTool:Win32/VBInject.VD?

VirTool:Win32/VBInject.VD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment