Threat Database Trojans VirTool.Win32.VBInject

VirTool.Win32.VBInject

Threat Scorecard

Threat Level: 100 % (High)
Infected Computers: 479
First Seen: January 8, 2010
OS(es) Affected: Windows

VirTool.Win32.VBInject is a Trojan that may be used by malware as an obfuscator. VirTool.Win32.VBInject may prevent the detection and examination of malware code it is applied to. Also, VirTool.Win32.VBInject may download additional parasites onto a compromised computer. It is not recommended to manually remove VirTool.Win32.VBInject; remove VirTool.Win32.VBInject with an effective anti-spyware program immediately after detection.

Aliases

15 security vendors flagged this file as malicious.

Anti-Virus Software Detection
AVG Downloader.Generic10.AECL
Fortinet W32/Small.KTP!tr.dldr
Ikarus Trojan-Downloader.Win32.Genome
Sunbelt Trojan.Win32.Meredrop
AhnLab-V3 Downloader/Win32.Small
Microsoft VirTool:Win32/VBInject.KK
Antiy-AVL Trojan/Win32.Small.gen
Sophos Mal/Generic-L
AntiVir TR/Dldr.Small.ktp.4
DrWeb Trojan.DownLoader1.30745
BitDefender Trojan.Generic.4972881
Kaspersky Trojan-Downloader.Win32.Small.ktp
Symantec Downloader
NOD32 a variant of Win32/Injector.DHX
K7AntiVirus Trojan-Downloader

File System Details

VirTool.Win32.VBInject may create the following file(s):
# File Name MD5 Detections
1. service.exe b04e1798f46a764954760596129f94a8 55
2. winlogon.exe 3c1e59021764d75e916cb3fd8279d85a 55
3. quickt.exe 5819138501c246a78f6e53dd867b000d 25
4. winlogon.exe e8fcd519a90e1863c0e83f4f836933a2 18
5. lsass.exe a7f32a30e25e4a8012a6a19d34b7a69e 18
6. svchost.exe 8152753f6fce40ad100804a4120a2d28 18
7. msconfig.exe 4b2a769723cc7d60e4715c3f324c7c25 17
8. winlogon.exe d7b87baeadac6d610d9f2984e3778fa1 16
9. winlogon.exe 81d6be3da7093fc04f44c33adf2d9722 13
10. lsass.exe 7a4889dc270ed884f8dfeba03249ff51 12
11. lsass.exe b02a02de0d329d3ba77d53dc6a1e180d 11
12. winlogon.exe 3accb555ae26b968a8c71762d4804a11 10
13. winlogon.exe 1d83dab6c80509dd9a6551f6de733b2e 10
14. winlogon.exe 6fe20e2225063efe1bc39009b66daf59 10
15. winlogon.exe 55c6dc670d12b19f7209c40a538e837a 10
16. winlogon.exe 687dacc6318a1ec184b4c3bac110b2d5 9
17. winlogon.exe 38a254c7224aa50e99d2faa88d118fd5 8
18. lsass.exe d9f249313933fb56c5a0da1b8dbfe143 8
19. csrs.exe b0cf168344dfb76d2b03779d9897b2eb 6
20. winlogon.exe 410c16b51268c7c748e92724d51dcfbd 4
21. lsass.exe 0708abafbb8e026ab84d395212c056d0 4
22. hidserv.exe d499da4a7add25f3a83475a75bec5f31 3
23. csrs.exe 303b6b69a9df04de83f3e1af0c55e3df 3
24. lsass.exe f9c00afef0bda91cd093d776ee887fa4 2
25. system32.exe 7204df8fcc5b315a642878a249a777f6 2
26. lsass.exe fb8618c6f99b57406d7fc32aec38d7a3 2
27. lsass.exe d41c9ec76eaa330fb432481129b7b14c 1
28. lsass.exe c6b1cdfc2705cd7fcb961b9b6ce23347 1
More files

Trending

Most Viewed

Loading...