Malware

VirTool:Win32/VBInject!BY removal tips

Malware Removal

The VirTool:Win32/VBInject!BY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject!BY virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
newload.no-ip.info

How to determine VirTool:Win32/VBInject!BY?


File Info:

crc32: 79A02B49
md5: 16ee8fd22fada81047ff17aea9a3c8e7
name: 16EE8FD22FADA81047FF17AEA9A3C8E7.mlw
sha1: 5a4f4b94d1ef7ce5db4e60be34cbf042d24e1fe0
sha256: c84bca6570e200903d19162dd4824ac8c30768bc80ee71c07a7d1f28d058a007
sha512: 617ac2c6dc21f11c54dd6e59d9961305aae2514c40788049268b28fbe9e18bd0d317b84ab9464b2de4937940097cf9ed45bd44bc79fdd80d93db65530d9a5576
ssdeep: 3072:iOo3k0HN/KXzAxxcickjw9wI8xP9jo0Y5uZsovAiYukkO0Gl+xb2oicF7y44DlU4:iOIt/Ko9HSmZhKA9QrW0BjV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: IGhoT
FileVersion: 1.00
CompanyName: EeEQNbddQ
ProductName: SRXHI
ProductVersion: 1.00
OriginalFilename: IGhoT.exe

VirTool:Win32/VBInject!BY also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.Bifrost.8
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Refroso.Win32.2432
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Refroso.be211402
Cybereasonmalicious.22fada
CyrenW32/VBTrojan.Dropper.4!Maximus
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.CVX
APEXMalicious
AvastWin32:VB-AAVB [Trj]
ClamAVWin.Trojan.Refpron-7615521-0
KasperskyTrojan.Win32.Refroso.cgo
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Refroso.bdccg
MicroWorld-eScanTrojan.Ransom.Cerber.1
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-S
ComodoMalware@#2hwx6xd5pmonz
BitDefenderThetaAI:Packer.592890B61F
VIPRELooksLike.Win32.Malware!vb (v)
McAfee-GW-EditionBehavesLike.Win32.VBObfus.dh
FireEyeGeneric.mg.16ee8fd22fada810
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.EA247C
MicrosoftVirTool:Win32/VBInject.gen!BY
ArcabitTrojan.Ransom.Cerber.1
GDataTrojan.Ransom.Cerber.1
McAfeeW32/Rimecud.gen.aw
MAXmalware (ai score=100)
VBA32BScope.Trojan.Refroso
PandaGeneric Malware
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.GenAsa!afGd/pk9LFk
IkarusVirus.Win32.Vbinder
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.C!tr
AVGWin32:VB-AAVB [Trj]

How to remove VirTool:Win32/VBInject!BY?

VirTool:Win32/VBInject!BY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment