Malware

VirTool:Win32/VBInject.AGV!bit removal tips

Malware Removal

The VirTool:Win32/VBInject.AGV!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.AGV!bit virus can do?

  • Executable code extraction
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine VirTool:Win32/VBInject.AGV!bit?


File Info:

crc32: FEA8DA3B
md5: a67cb7fb28a8fad25510e5d569ae7c18
name: A67CB7FB28A8FAD25510E5D569AE7C18.mlw
sha1: 255f3fb1420dea431d1007c77210cda2ebbbdb49
sha256: f8f1997751a5f6922f0b82488992ea6dedc59975751ed38be9f61eae24844cd1
sha512: 434a7a23a63fc9255c6928b60e4a88423fed42a58bd5b34ef0e8eb4e6317ea0d8bf721bb91e50df196a7ad65e5bf0f2f15ca3d4cd9085e9738175407a32cade3
ssdeep: 6144:5W8GK2S/uYwZx2hKn9jFRptF+BTgCVY6TTfVGrKEHNakW8G:bGb5Zxg6Du5VYq9udNPG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Vitigno
FileVersion: 2.02.0004
CompanyName: Pamsisoft GmbH
LegalTrademarks: PrBlock, LLA
Comments: PhreatJrack Security, Inc
ProductName: PairSofts
ProductVersion: 2.02.0004
OriginalFilename: Vitigno.exe

VirTool:Win32/VBInject.AGV!bit also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PonyStealer.Am0@cGWwndei
Qihoo-360HEUR/QVM03.0.AEE9.Malware.Gen
McAfeeFareit-FGZ!A67CB7FB28A8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004ffed81 )
BitDefenderGen:Heur.PonyStealer.Am0@cGWwndei
K7GWTrojan ( 004ffed81 )
Cybereasonmalicious.b28a8f
CyrenW32/Kryptik.ATC.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-PSW.Win32.Heye.egh
NANO-AntivirusTrojan.Win32.Heye.ejsqlv
AegisLabTrojan.Win32.Heye.i!c
Ad-AwareGen:Heur.PonyStealer.Am0@cGWwndei
EmsisoftGen:Heur.PonyStealer.Am0@cGWwndei (B)
ComodoMalware@#2b668lzmyt36k
F-SecureHeuristic.HEUR/AGEN.1117882
TrendMicroTSPY_HPFAREIT.SME
McAfee-GW-EditionBehavesLike.Win32.Fareit.gm
FireEyeGeneric.mg.a67cb7fb28a8fad2
SophosMal/Generic-R + Mal/FareitVB-I
IkarusTrojan.Injector
JiangminTrojan.PSW.Heye.oi
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1117882
Antiy-AVLTrojan[PSW]/Win32.Heye
MicrosoftVirTool:Win32/VBInject.AGV!bit
ArcabitTrojan.PonyStealer.EDD1C83
ZoneAlarmTrojan-PSW.Win32.Heye.egh
GDataGen:Heur.PonyStealer.Am0@cGWwndei
CynetMalicious (score: 85)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.34804.Am0@aGWwndei
ALYacGen:Heur.PonyStealer.Am0@cGWwndei
MAXmalware (ai score=86)
VBA32BScope.TrojanPSW.Fareit
MalwarebytesSpyware.Pony
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.DIOC
TrendMicro-HouseCallTSPY_HPFAREIT.SME
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.PWS.Heye!heL7FIILxBo
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CNGX!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove VirTool:Win32/VBInject.AGV!bit?

VirTool:Win32/VBInject.AGV!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment