Malware

VirTool:Win32/VBInject.AIH!bit removal guide

Malware Removal

The VirTool:Win32/VBInject.AIH!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/VBInject.AIH!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Anomalous binary characteristics

How to determine VirTool:Win32/VBInject.AIH!bit?


File Info:

crc32: 6FA3E02F
md5: 736d043be99947fd6c2aa5753fc52f84
name: 736D043BE99947FD6C2AA5753FC52F84.mlw
sha1: 0bf2cc3071c466fcb68b20e4e2cb2eaa6d47dc1e
sha256: 212b53fe6ac21afa1c6ea75085d2c0a51d908f4c36934cb97b647bcbddc01377
sha512: 4e5cf1fa733546a54a1ffa86fc97f285405560bed905c9e8b3a894f3e1bd4d91eb90ca42ba82ec122c27faba82d87d65b28d8255c5bb33a8bcb42a777f560992
ssdeep: 6144:RjdtnwajYcW7uRhfY3MtsMbkJS/XtbhdmGrjLJPsl:tdlWMFVtsMb2qXtbhdmGrful
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: HP, iNc.
InternalName: CHAMPIONATzekfinansgiganttermi
FileVersion: 1.00
CompanyName: nIji
LegalTrademarks: siTCOin project
ProductName: yAhOo, iNc.
ProductVersion: 1.00
FileDescription: pIRiform lTd
OriginalFilename: CHAMPIONATzekfinansgiganttermi.exe

VirTool:Win32/VBInject.AIH!bit also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00542def1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.25089
CynetMalicious (score: 100)
ALYacGen:Heur.PonyStealer.um0@iWjSv3gi
CylanceUnsafe
SangforTrojan.Win32.Coins.nwz
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Coins.c062f3e4
K7GWTrojan ( 00542def1 )
Cybereasonmalicious.be9994
CyrenW32/VBInject.NL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EBXZ
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Gamarue-9651698-0
KasperskyTrojan-PSW.Win32.Coins.nwz
BitDefenderGen:Heur.PonyStealer.um0@iWjSv3gi
NANO-AntivirusTrojan.Win32.Coins.fkraks
MicroWorld-eScanGen:Heur.PonyStealer.um0@iWjSv3gi
TencentWin32.Trojan-qqpass.Qqrob.Agbl
Ad-AwareGen:Heur.PonyStealer.um0@iWjSv3gi
SophosMal/Generic-S + Troj/Zbot-MUT
ComodoMalware@#2g8fnwd5ol5xh
BitDefenderThetaGen:NN.ZevbaF.34294.um0@aWjSv3gi
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.MALREP.THABBFAH
McAfee-GW-EditionFareit-FMP!736D043BE999
FireEyeGeneric.mg.736d043be99947fd
EmsisoftGen:Heur.PonyStealer.um0@iWjSv3gi (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.VB.dpek
eGambitUnsafe.AI_Score_86%
Antiy-AVLTrojan/Generic.ASMalwS.2996C53
MicrosoftVirTool:Win32/VBInject.AIH!bit
ArcabitTrojan.PonyStealer.EE857A
GDataGen:Heur.PonyStealer.um0@iWjSv3gi
AhnLab-V3Trojan/Win32.Injector.C2863818
Acronissuspicious
McAfeeFareit-FMP!736D043BE999
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.VB
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.MALREP.THABBFAH
YandexTrojan.PWS.Coins!hkcuN+WJYm0
IkarusTrojan.VB.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CTYB!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove VirTool:Win32/VBInject.AIH!bit?

VirTool:Win32/VBInject.AIH!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment