Categories: Malware

VirTool:Win32/VBInject!FP removal tips

The VirTool:Win32/VBInject!FP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject!FP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the CyberGate malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

How to determine VirTool:Win32/VBInject!FP?


File Info:

name: 06F815D9DAC33DF7E581.mlwpath: /opt/CAPEv2/storage/binaries/e12198fd56716abc9ce09e5f59786221d108b990642453cf1c000e766c9cdd2dcrc32: 379E4D2Amd5: 06f815d9dac33df7e58140ff9afaf695sha1: 1eeb49491498a347721e0618cbcea13e80fc3c9bsha256: e12198fd56716abc9ce09e5f59786221d108b990642453cf1c000e766c9cdd2dsha512: 1cbe6f488aa7a7cc62675064c2bc0b9bd311192f2519362f64c0d8c26d0f78a58c2705bafedffd0e32b573f37351188a8682e8b47002b59db1a11e06f1d37f07ssdeep: 6144:HsdnZSf3FjeOd/Bv8jO2MrG6hbqplhJlHu31WXrdNWfUfVrJX0DuL4rejljKhTrF:MdnoRl/72MrG6elpWQRNFdmDuNattype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17C94CE6AB344F378E14484B0D52482FA519CEC79E489680BF7C23E5939F5AC2DA35BC7sha3_384: e14ecd6ff90684de0ee01b41c46b5647d694138dff25027bad5078f5a6d3f7216c9ed76aa3c195a06d3966ba6fd299f7ep_bytes: 68481a4000e8eeffffff000000000000timestamp: 2011-04-12 01:06:12

Version Info:

0: [No Data]

VirTool:Win32/VBInject!FP also known as:

Lionic Trojan.Win32.Androm.m!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Barys.98849
FireEye Generic.mg.06f815d9dac33df7
McAfee GenericRXKD-LZ!06F815D9DAC3
Cylance Unsafe
Zillya Backdoor.Poison.Win32.59740
K7AntiVirus Trojan ( 0055e3991 )
Alibaba VirTool:Win32/VBInject.d16afb93
K7GW Trojan ( 0055e3991 )
Cybereason malicious.9dac33
VirIT Backdoor.Win32.Generic.BEPD
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.GVZ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Vbtrojan-6976160-0
Kaspersky Backdoor.Win32.Androm.spv
BitDefender Gen:Variant.Barys.98849
NANO-Antivirus Trojan.Win32.Ruftar.dhkig
SUPERAntiSpyware Trojan.Agent/Gen-Poison
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10baf305
Ad-Aware Gen:Variant.Barys.98849
Sophos ML/PE-A + Mal/Generic-E
Comodo Backdoor.Win32.Poison.dp@4l69ki
DrWeb BackDoor.Poison.9918
VIPRE Gen:Variant.Barys.98849
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.gc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Barys.98849 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Barys.98849
Jiangmin Backdoor/Poison.oio
Webroot W32.Backdoor.Poison
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.C3
Kingsoft Win32.Hack.Androm.s.(kcloud)
ViRobot Backdoor.Win32.A.Poison.163840
Microsoft VirTool:Win32/VBInject.gen!FP
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Poison.R54459
BitDefenderTheta Gen:NN.ZevbaF.34786.zmW@ae9Jvzji
ALYac Gen:Variant.Barys.98849
MAX malware (ai score=94)
VBA32 BScope.Trojan.IRCbot
Malwarebytes Malware.AI.3840620257
TrendMicro-HouseCall TROJ_MASMTASM_000000f.TOMA
Rising Backdoor.Androm!8.113 (CLOUD)
Yandex Trojan.GenAsa!ZyGJeg1XmG8
Ikarus Trojan.Win32.Llac
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBInjector.W!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove VirTool:Win32/VBInject!FP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago