Categories: Malware

VirTool:Win32/VBInject.VD removal tips

The VirTool:Win32/VBInject.VD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.VD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the PoisonIvy malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine VirTool:Win32/VBInject.VD?


File Info:

name: D4347E781F0603157A54.mlwpath: /opt/CAPEv2/storage/binaries/bd893bc3119d22ebfb6355d7005c1b816aea8455404d7ba81fe6491a2b79704acrc32: 8B893A05md5: d4347e781f0603157a540d891271cd1fsha1: 3e325417900d2e28c75bf39f963dcb961be1ded8sha256: bd893bc3119d22ebfb6355d7005c1b816aea8455404d7ba81fe6491a2b79704asha512: 02665c3b8414d51af8f22bfbb3fad2f276c63f8785d04f8c3ca703070f948949adc868c0685c786e677a8ac96d56fa1a5280d4faef36896c3a102b89635099cassdeep: 1536:jfFDMKJKtP+jMaXl2b4pK3sHJAMceoPdltxeK:rFDlJQkXl2b4c3sHJA3eoFl/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16A33E014F1EAEE60F867557A4678833629653F60F8A7D7CB22A0BB3D6C765C513F0220sha3_384: 54c9c790a63ecbb7c2561d666776e04b83754c63cdc9d0edfd2b4396c5579747763aa33edb97914d2f7567b7e9a4be9dep_bytes: b8f43542005064ff3500000000648925timestamp: 2011-02-19 04:02:01

Version Info:

Translation: 0x0c0a 0x04b0Comments: SheriffCompanyName: SheriffFileDescription: SheriffLegalCopyright: SheriffLegalTrademarks: SheriffProductName: SheriffFileVersion: 5.06.0008ProductVersion: 5.06.0008InternalName: aOriginalFilename: a.exe

VirTool:Win32/VBInject.VD also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Graftor.144184
ClamAV Win.Trojan.Llac-47
ALYac Gen:Variant.Graftor.144184
Malwarebytes Malware.AI.2020827702
Zillya Trojan.Llac.Win32.5913
K7AntiVirus Trojan ( 0055e3991 )
Alibaba VirTool:Win32/VBInject.d508689a
K7GW Trojan ( 0055e3991 )
Cybereason malicious.81f060
VirIT Trojan.Win32.Generic.NG
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.EYF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Graftor.144184
NANO-Antivirus Trojan.Win32.Llac.cojasi
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.116eca26
Emsisoft Gen:Variant.Graftor.144184 (B)
F-Secure Trojan.TR/Crypt.PEPM.Gen
DrWeb Trojan.VbCrypt.41
VIPRE Gen:Variant.Graftor.144184
TrendMicro TROJ_AGENT_002536.TOMB
McAfee-GW-Edition BehavesLike.Win32.RAHack.qc
Trapmine malicious.high.ml.score
FireEye Generic.mg.d4347e781f060315
Sophos ML/PE-A
Ikarus Trojan.Win32.Llac
GData Gen:Variant.Graftor.144184
Jiangmin Trojan/Llac.csb
Webroot Trojan.Win32.Llac.Gen
Avira TR/Crypt.PEPM.Gen
Antiy-AVL Trojan/Win32.Llac
Xcitium TrojWare.Win32.Autorun.BAJ@4v13fd
Arcabit Trojan.Graftor.D23338
ViRobot Trojan.Win32.A.Llac.44552
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/VBInject.VD
Google Detected
AhnLab-V3 Trojan/Win32.Llac.R20767
McAfee GenericRXAA-FA!D4347E781F06
MAX malware (ai score=99)
VBA32 Malware-Cryptor.VB.gen.9
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall TROJ_AGENT_002536.TOMB
Rising Trojan.VBInject!1.64FE (CLOUD)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.1951370.susgen
Fortinet W32/Generic.AC.256C6F!tr
BitDefenderTheta Gen:NN.ZexaF.36250.dmYaaybh08n
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove VirTool:Win32/VBInject.VD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago