Backdoor

How to remove “Backdoor.VB.Agent.PH”?

Malware Removal

The Backdoor.VB.Agent.PH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.VB.Agent.PH virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Arabic
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Backdoor.VB.Agent.PH?


File Info:

crc32: F45BA4AB
md5: b6e2d459565b0c75bc5c68444398e1be
name: B6E2D459565B0C75BC5C68444398E1BE.mlw
sha1: 3f57e718d004c014b9f148c85bc5c8f10f40043b
sha256: ca618f0b929d26738b2444c467509c8b911ce04eb3311c387785d0427e7b7626
sha512: c34272ab0d9a9ec786e703bcfc64293d371248971445933d23a29e5a94d3e58242b5b73ff37ae66854980e3b54d79da7951e5bd00aceaaca50090670b4f52e4d
ssdeep: 3072:oq4XVH1NXy0KFP03US7yC5Jdt6r3OJFkXkfLLwInfjfCFcwD1Yo2Emo+poFs:oqwVU0KVZCnL6r3OJScLwCc1GLpoFs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Ans
FileVersion: 44.05.0047
CompanyName: Alida Devina Charmain
Comments: Harpal Desire Adelaide
ProductName: Gloriana Dawna
ProductVersion: 44.05.0047
FileDescription: ChinFui DeeAnn Debadeep
OriginalFilename: Ans.exe

Backdoor.VB.Agent.PH also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0015e4f11 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.1533
CynetMalicious (score: 100)
CAT-QuickHealTrojanRansom.Blocker
McAfeePWSZbot-FBSY!B6E2D459565B
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.160926
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0015e4f11 )
Cybereasonmalicious.9565b0
CyrenW32/PWS.BMLR-5367
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.YW
ZonerTrojan.Win32.10563
APEXMalicious
AvastWin32:Spyware-gen [Spy]
ClamAVWin.Spyware.Zbot-69296
KasperskyTrojan-Ransom.Win32.Blocker.hcdj
BitDefenderBackdoor.VB.Agent.PH
NANO-AntivirusTrojan.Win32.Blocker.iqjoaw
MicroWorld-eScanBackdoor.VB.Agent.PH
Ad-AwareBackdoor.VB.Agent.PH
SophosML/PE-A + Troj/Zbot-CWA
BitDefenderThetaGen:NN.ZevbaF.34688.om1@amyuxPaO
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_VBKRYPT.BEZ
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dc
FireEyeGeneric.mg.b6e2d459565b0c75
EmsisoftBackdoor.VB.Agent.PH (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Blocker.ojf
WebrootW32.Trojan.Gen
AviraTR/Kazy.94276
MicrosoftPWS:Win32/Zbot
GDataBackdoor.VB.Agent.PH
AhnLab-V3Dropper/Win32.Injector.R33942
Acronissuspicious
VBA32TScope.Trojan.VB
MAXmalware (ai score=88)
MalwarebytesMachineLearning/Anomalous.94%
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_VBKRYPT.BEZ
RisingMalware.Zbot!8.E95E (TFE:4:OT31PfwhS1H)
YandexTrojanSpy.Zbot!cCOqBYeFHsk
IkarusTrojan.Win32.Pakes
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.SXA!tr
AVGWin32:Spyware-gen [Spy]

How to remove Backdoor.VB.Agent.PH?

Backdoor.VB.Agent.PH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment