Malware

VirTool:Win32/VBInject.AHV!bit information

Malware Removal

The VirTool:Win32/VBInject.AHV!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.AHV!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • A scripting utility was executed
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine VirTool:Win32/VBInject.AHV!bit?


File Info:

crc32: 56A2848A
md5: 781709456e8a8f881b013e0fc185f9db
name: 781709456E8A8F881B013E0FC185F9DB.mlw
sha1: a6435df5e83ee3a5275573bacf3bf904527b078f
sha256: 4fbb201bac972c243d392f1191e76e16d56e01c5ebcea6e826ecc7236e50d37b
sha512: 7769d8e8cae7962372e13129380b7b6f4cbafae00f72788af18c62b9ff8b07675e3099088b500fc779b400b2b8d3add54dd836389031d80d9d09463f927e02c8
ssdeep: 12288:C4TZJHtqPRx+9Bvw6VjWVmzafcWf/rKpHGAcKEZUiX:CmJHjDpiNnGpHGFPZUi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: GJSe 'computiNG FORceo'
InternalName: Bathypelagic
FileVersion: 1.07
LegalTrademarks: ePSON
Comments: HEA Ve TOop soft war
ProductName: tie kOSSA
ProductVersion: 1.07
OriginalFilename: Bathypelagic.exe

VirTool:Win32/VBInject.AHV!bit also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052f9e21 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Heur.PonyStealer.On0@dKNa89gi
CylanceUnsafe
ZillyaTrojan.VBKrypt.Win32.299213
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0052f9e21 )
Cybereasonmalicious.56e8a8
SymantecPacked.Generic.531
ESET-NOD32a variant of Win32/Injector.DXTP
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Downloader.LokiBot-9165134-0
KasperskyTrojan.Win32.VBKrypt.zkjt
BitDefenderGen:Heur.PonyStealer.On0@dKNa89gi
NANO-AntivirusTrojan.Win32.VBKrypt.fbeges
MicroWorld-eScanGen:Heur.PonyStealer.On0@dKNa89gi
Ad-AwareGen:Heur.PonyStealer.On0@dKNa89gi
SophosML/PE-A + Mal/FareitVB-AB
BitDefenderThetaGen:NN.ZevbaF.34796.On0@aKNa89gi
TrendMicroTSPY_HPLOKI.SMVBMP0
McAfee-GW-EditionBehavesLike.Win32.Trojan.tz
FireEyeGeneric.mg.781709456e8a8f88
EmsisoftGen:Heur.PonyStealer.On0@dKNa89gi (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.VBKrypt.eqjn
AviraHEUR/AGEN.1117871
Antiy-AVLTrojan/Generic.ASMalwS.2608788
MicrosoftVirTool:Win32/VBInject.AHV!bit
ArcabitTrojan.PonyStealer.E5C52B
GDataGen:Heur.PonyStealer.On0@dKNa89gi
TACHYONTrojan/W32.Inject.1703936
AhnLab-V3Win-Trojan/VBKrypt.RP12.X2026
McAfeeGenericRXPG-ZY!781709456E8A
MAXmalware (ai score=83)
VBA32Trojan.VBKrypt
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_HPLOKI.SMVBMP0
RisingTrojan.Injector!1.B459 (CLASSIC)
FortinetW32/GenKryptik.CBCD!tr
AVGWin32:Trojan-gen
Qihoo-360HEUR/QVM03.0.A77B.Malware.Gen

How to remove VirTool:Win32/VBInject.AHV!bit?

VirTool:Win32/VBInject.AHV!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment