Categories: Trojan

Trojan.PWS.YVM (B) malicious file

The Trojan.PWS.YVM (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.PWS.YVM (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.PWS.YVM (B)?


File Info:

name: FB912D0AA5FDD51E2AF3.mlwpath: /opt/CAPEv2/storage/binaries/b163ea83abdfca3dff70fbb91a6ba504a0383ce412c58cc4d1763e64050fb9a3crc32: C2B92695md5: fb912d0aa5fdd51e2af3afb1331e83acsha1: 2acf5fb06a972f1766043d20b453d958fa5bbc73sha256: b163ea83abdfca3dff70fbb91a6ba504a0383ce412c58cc4d1763e64050fb9a3sha512: b9c4a4173d240d4e4fb6b53a8db5021752ba9a4d0a3d0aa0d6b5095e4c24aa7b194d7d3307c0cb6546b8b48688e7ecf4add87c3b9ec4327597943eeacbbe75f7ssdeep: 6144:S0+N1vhAwzqEybL8eTiqLnFH6ua12BM6SZMIEZliV/UR:VS7AXJ8elLRo6MCZliV/URtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AB54F082BA1D8F97C17512B0009AA30200ADBACEBC5BD16A5E5CA34DF57D4C189FF76Dsha3_384: dda0ebfd30962c15d94be91c62c725324aab0f59821528f8592d192166c26864ef0b80cdc4d0292bf17041fa153e8586ep_bytes: 558bec81eccc02000060892d647f4400timestamp: 2012-04-10 14:50:04

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Disk Diagnostic User ResolverFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)InternalName: DFDWiz.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: DFDWiz.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7600.16385Translation: 0x0409 0x04b0

Trojan.PWS.YVM (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lw2L
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.fb912d0aa5fdd51e
CAT-QuickHeal TrojanPWS.Zbot.Y
McAfee PWS-Zbot.gen.bew
Cylance Unsafe
Zillya Trojan.Zbot.Win32.73142
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f02a1 )
Alibaba TrojanPSW:Win32/Kryptik.06229bcb
K7GW Trojan ( 0040f02a1 )
Cybereason malicious.aa5fdd
Baidu Win32.Adware.Kryptik.b
VirIT Trojan.Win32.Banker.HM
Cyren W32/Zbot.DQ.gen!Eldorado
Symantec Trojan.Zbot
ESET-NOD32 Win32/Spy.Zbot.AAN
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-1326
Kaspersky Packed.Win32.Krap.iu
BitDefender Trojan.PWS.YVM
NANO-Antivirus Trojan.Win32.Krap.brahfv
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
MicroWorld-eScan Trojan.PWS.YVM
Avast Win32:Karagany
Tencent Malware.Win32.Gencirc.10b7752a
Ad-Aware Trojan.PWS.YVM
Sophos ML/PE-A + Troj/Zbot-DHN
Comodo TrojWare.Win32.Kryptik.ADXK@4nyoqo
DrWeb Trojan.PWS.Panda.2004
VIPRE Trojan.Win32.Reveton.ca (v)
TrendMicro Mal_Ransom-1
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Emsisoft Trojan.PWS.YVM (B)
SentinelOne Static AI – Malicious PE
GData Trojan.PWS.YVM
Jiangmin TrojanSpy.Zbot.bpyw
Webroot W32.Rogue.Gen
Avira TR/Spy.Zbot.ZP.6
MAX malware (ai score=100)
Antiy-AVL Trojan[Packed]/Win32.Krap
Arcabit Trojan.PWS.YVM
ViRobot Trojan.Win32.A.Zbot.280759
ZoneAlarm Packed.Win32.Krap.iu
Microsoft PWS:Win32/Zbot.gen!AF
AhnLab-V3 Trojan/Win32.Zbot.R23747
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.sq1@aWaxzdii
ALYac Trojan.PWS.YVM
TACHYON Trojan/W32.Yakes.301096
VBA32 BScope.TrojanPSW.Panda
Malwarebytes Malware.AI.1372763556
TrendMicro-HouseCall Mal_Ransom-1
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex TrojanSpy.ZBot.Gen!Pac.28
Ikarus Trojan-PWS.YVM
MaxSecure Trojan.Packed.Krap.iu
Fortinet W32/ZBOT.HL!tr
AVG Win32:Karagany
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.PWS.YVM (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago