Categories: Malware

How to remove “VirTool:Win32/VBInject!BG”?

The VirTool:Win32/VBInject!BG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject!BG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Deletes executed files from disk
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Attempts to masquerade or mimic a legitimate process or file name
  • Uses suspicious command line tools or Windows utilities

How to determine VirTool:Win32/VBInject!BG?


File Info:

name: 17FC9D892054F212A337.mlwpath: /opt/CAPEv2/storage/binaries/7ed7033939b8cc2c3b51be25af2cbbb57cfea5361ffc8ca05f208e30d9a761dbcrc32: E7E5B7A5md5: 17fc9d892054f212a3372fd8ed887252sha1: b107490fd4bfef77d8efc006204d0344d8c2216asha256: 7ed7033939b8cc2c3b51be25af2cbbb57cfea5361ffc8ca05f208e30d9a761dbsha512: a75d23047b1eb5a449e523dde10c98b03a5497a031c3d7213260bbd0a03f39dad17d0cb5bfa04351c0b91dd84389adaa927dad5cccc0176127af32fa8827a3b1ssdeep: 6144:t9lRtBw24OnsNPULuTygi+oXLgCo2o5OBxwb6l3QQEzMnlUOalWKeQN2NtQfP0Ox:f1B7SULoyRBtcaQhRlWKeDNt8PnRPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AC94D02D6AFC2133D0AAC6F59BC69967F02AE53632651C26D5CA93489787D43318333Fsha3_384: 6cd046b855bd68946a4926a12ea44ed908eea35a46c47a3e72047de4927f093d6955c71a3cde64a77dcb7c449ea88aa4ep_bytes: 68c0164000e8eeffffff000000000000timestamp: 2009-06-20 06:11:25

Version Info:

CompanyName: Sunbelt Software FileDescription: Setup Launcher FileVersion: 2.5.1042.0 InternalName: SetupLegalCopyright: Copyright (C) 2006 Macrovision Corporation OriginalFilename: Setup.exeProductName: Sunbelt CounterSpy ProductVersion: 2.5.1042.0 OLESelfRegister: Translation: 0x0409 0x04b0

VirTool:Win32/VBInject!BG also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.VB.l4bq
MicroWorld-eScan Gen:Heur.VB.Krypt.10
FireEye Generic.mg.17fc9d892054f212
ALYac Gen:Heur.VB.Krypt.10
Cylance Unsafe
VIPRE Gen:Heur.VB.Krypt.10
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 003c363a1 )
Alibaba Trojan:Win32/Buzus.5c19d418
K7GW EmailWorm ( 003c363a1 )
Cybereason malicious.92054f
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.QJ
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Buzus.bzqe
BitDefender Gen:Heur.VB.Krypt.10
NANO-Antivirus Trojan.Win32.Buzus.ngmez
Avast Win32:GenMalicious-JAG [Trj]
Tencent Win32.Trojan.Buzus.Bujl
Ad-Aware Gen:Heur.VB.Krypt.10
Emsisoft Gen:Heur.VB.Krypt.10 (B)
Comodo TrojWare.Win32.VBInject.IK@1qsu2f
DrWeb BackDoor.Bifrost.8
Zillya Trojan.Buzus.Win32.53561
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Sophos ML/PE-A + Mal/VB-AD
SentinelOne Static AI – Malicious PE
GData Gen:Heur.VB.Krypt.10
Jiangmin Trojan.Buzus.sq
Webroot Vir.Tool.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.AA
Kingsoft Win32.Troj.Generic.a.(kcloud)
ViRobot Trojan.Win32.A.Buzus.100000.J
Microsoft VirTool:Win32/VBInject.gen!BG
Google Detected
AhnLab-V3 Trojan/Win32.Buzus.R35308
Acronis suspicious
McAfee W32/Hamweq.worm.aq
MAX malware (ai score=100)
VBA32 BScope.TrojanSpy.Zbot
Rising HackTool.VBInject!8.1A0 (TFE:4:OCakcpjv2PJ)
Yandex Trojan.GenAsa!Dp6P0VR43To
Ikarus VirTool.Win32.VBInject
MaxSecure Trojan.Malware.617905.susgen
Fortinet W32/VBInjector.W!tr
BitDefenderTheta Gen:NN.ZevbaF.34682.Am1@a4kDVqdi
AVG Win32:GenMalicious-JAG [Trj]
Panda Adware/AccesMembre
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/VBInject!BG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Win32.Agent.xbmhyp removal

The Trojan.Win32.Agent.xbmhyp is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Worm.Win32.Vobfus.devu (file analysis)

The Worm.Win32.Vobfus.devu is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Win32.Worm.Viking.NCO (B) removal

The Win32.Worm.Viking.NCO (B) is considered dangerous by lots of security experts. When this infection is…

42 mins ago

Generic.Dacic.94CCEEA9.A.512EF93D (B) removal tips

The Generic.Dacic.94CCEEA9.A.512EF93D (B) is considered dangerous by lots of security experts. When this infection is…

48 mins ago

About “Generic.Dacic.8952383F.A.D38CAD9C” infection

The Generic.Dacic.8952383F.A.D38CAD9C is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

About “Trojan-Spy.Win32.Zbot.zruy” infection

The Trojan-Spy.Win32.Zbot.zruy is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago