Malware

What is “VirTool:Win32/VBInject.YO”?

Malware Removal

The VirTool:Win32/VBInject.YO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.YO virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process created a hidden window
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/VBInject.YO?


File Info:

crc32: B763E900
md5: 610de65908454a08daa156691a52578e
name: 610DE65908454A08DAA156691A52578E.mlw
sha1: 1a0a6b63b8886b2182e6233d0ef3fc7441241d09
sha256: 2dece673326deb1f5fce69ab7cd983db703fc95aeca764b34ee8596e9b86dc95
sha512: bea5843885b223d029b37bde4fee71b3e40b4ad0b96574f4048c22747c2c1e02126a33bc0741d9a3a325436763700bea092efe4db7df35a7b155fe78669ac1a9
ssdeep: 768:nmvbROOOOmr9CXCTNuIpdxi4mwu7kl297La6Xkdlc5b4tVNSVvvbROOOOmr9CXC:nmqj8l7ku7La6Xb4vNqvq0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0c0a 0x04b0
InternalName: Foto
FileVersion: 1.00
CompanyName: ***
ProductName: EQTPXKDCFJ
ProductVersion: 1.00
OriginalFilename: Foto.com

VirTool:Win32/VBInject.YO also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Variant.Kazy.58533
FireEyeGeneric.mg.610de65908454a08
MalwarebytesGeneric.Malware/Suspicious
VIPRETrojan.Win32.Generic!BT
BitDefenderGen:Variant.Kazy.58533
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZevbaF.34804.gm0@aSrBsfLi
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/VBInject.5df66b42
NANO-AntivirusTrojan.Win32.VBCheManA.pfavx
ViRobotTrojan.Win32.Z.Vbcheman.98304.A
AegisLabTrojan.Win32.Buzus.lNJO
RisingMalware.Undefined!8.C (TFE:5:KnT7RQo8ofT)
Ad-AwareGen:Variant.Kazy.58533
SophosMal/VBCheMan-D
ComodoMalware@#2ri4yfrk1dkyz
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Generic.Win32.1300306
TrendMicroTROJ_AGENT.DCG
McAfee-GW-EditionBehavesLike.Win32.Trojan.nm
EmsisoftGen:Variant.Kazy.58533 (B)
IkarusTrojan.Win32.Peed
GDataGen:Variant.Kazy.58533
JiangminTrojan.Generic.dyxqc
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Kazy.DE4A5
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/VBInject.YO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R21364
VBA32TScope.Trojan.VB
ALYacGen:Variant.Kazy.58533
MAXmalware (ai score=80)
PandaTrj/Genetic.gen
ESET-NOD32a variant of Generik.JKKJODV
TrendMicro-HouseCallTROJ_AGENT.DCG
TencentWin32.Trojan-downloader.Genome.Wkcb
FortinetW32/VBCheMan.A
WebrootW32.Malware.Gen
AVGWin32:Malware-gen
Cybereasonmalicious.908454
Qihoo-360Win32/Trojan.Downloader.138

How to remove VirTool:Win32/VBInject.YO?

VirTool:Win32/VBInject.YO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment