Malware

VirTool:Win32/VBInject.VI removal tips

Malware Removal

The VirTool:Win32/VBInject.VI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.VI virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine VirTool:Win32/VBInject.VI?


File Info:

name: DE7547474F0B20BAA857.mlw
path: /opt/CAPEv2/storage/binaries/e1cf451d946debb830c4a8805a979db2e1617dbe7f5e620358cee533da5c670f
crc32: B3ADB1C9
md5: de7547474f0b20baa857f508d3afc350
sha1: 9230068d4f9d45ce94af9282d4a507a5f0f7d6e2
sha256: e1cf451d946debb830c4a8805a979db2e1617dbe7f5e620358cee533da5c670f
sha512: 592ef6f48dcc488e44f05972a80b6acac21d584719fe2f7844fde5e88bcd16414a1b805b3727d8cf22ef370a2bc50755e22a5ee09aec8ea30818bdf00926fd43
ssdeep: 768:wSxqkhAWkDJKzbtFBi2JzC+iiiiEsTshw8mdrDD3nbcuyD7UsGE:wuqkh6qbtF182snyj3nouy8sB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B435B13B28084A5DE1B56B10877C592471A7C3945531F4F7E843BFE2C70E9068BABEB
sha3_384: 696af0bc25b55c080400afafd916ef067d43b678c1d974eaa099f4a5b27446306760327fb28520211af60778d4acae05
ep_bytes: 22f5340000000450ffa4f61893fdffff
timestamp: 2012-09-26 19:26:51

Version Info:

0: [No Data]

VirTool:Win32/VBInject.VI also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.GenericML.o!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Doris.3988
FireEyeGeneric.mg.de7547474f0b20ba
McAfeeArtemis!DE7547474F0B
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Doris.3988
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.d4f9d4
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.VB.PZB
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Worm.Win32.GenericML.xnet
BitDefenderGen:Variant.Doris.3988
NANO-AntivirusTrojan.Win32.Graftor.cxuidq
TencentWin32.Trojan.VB.Nsmw
EmsisoftGen:Variant.Doris.3988 (B)
F-SecureTrojan.TR/VB.Inject.VI.16
TrendMicroTROJ_GEN.R03BC0DIK23
McAfee-GW-EditionBehavesLike.Win32.Generic.qt
Trapminemalicious.moderate.ml.score
SophosML/PE-A
IkarusVirus.Win32.VBInject
GDataGen:Variant.Doris.3988
JiangminTrojan.GenericML.atu
AviraTR/VB.Inject.VI.16
Antiy-AVLTrojan[Downloader]/Win32.VB
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Doris.DF94
ZoneAlarmUDS:Worm.Win32.GenericML.xnet
MicrosoftVirTool:Win32/VBInject.VI
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36722.dmZ@aWTx7vn
ALYacGen:Variant.Doris.3988
MAXmalware (ai score=87)
DeepInstinctMALICIOUS
VBA32Trojan.Occamy
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DIK23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.185628869.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove VirTool:Win32/VBInject.VI?

VirTool:Win32/VBInject.VI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment