Trojan

Trojan:Win32/Injector.YB!bit malicious file

Malware Removal

The Trojan:Win32/Injector.YB!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Injector.YB!bit virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Trojan:Win32/Injector.YB!bit?


File Info:

name: D6F81CBB2F0D5EBF2113.mlw
path: /opt/CAPEv2/storage/binaries/9bca0e3d58510e28c1d8a9320cbd8601cdce753a1b80b51f3fd1b365d25319c7
crc32: C2FD9937
md5: d6f81cbb2f0d5ebf21132935c4e1b26c
sha1: 140025174b114a37148f3fc4d7320cdbbe34acf9
sha256: 9bca0e3d58510e28c1d8a9320cbd8601cdce753a1b80b51f3fd1b365d25319c7
sha512: 4bce7051d8a74af318ad7c5bf97c6c8d19c0631780206ff9208826d2853750bb6304e1004598f576c29be97aa600c80f70d2ec19668a2c702f86f1a096b1339b
ssdeep: 49152:LO4mO4Fpl4zOph7GBfWSH8s+V8tgJd8EHzqCkppYq5:LO4mO4VOO77GBfWJs+CgaAz1kp6s
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16D061803E3914063F0622570CC66AB6446737EB56E36D2BBEE427619BE72BC34432776
sha3_384: e02895bbf04ab1818e0b5d2ce75349ed092a76adae760cad529f5744a0096a4f41c36b922f90638a4d5b5f7b5bf556b1
ep_bytes: 6a2868606c4000e87502000033ff57ff
timestamp: 2006-11-29 09:25:22

Version Info:

CompanyName: Sun Microsystems, Inc.
FileDescription: Java(TM) Platform SE binary
FileVersion: 6.0.0.105
Full Version: 1.6.0-b105
InternalName: pack200
LegalCopyright: Copyright © 2004
OriginalFilename: pack200.exe
ProductName: Java(TM) Platform SE 6
ProductVersion: 6.0.0.105
Translation: 0x0000 0x04b0

Trojan:Win32/Injector.YB!bit also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanWin32.Autorun.AHY
FireEyeGeneric.mg.d6f81cbb2f0d5ebf
CAT-QuickHealTrojan.Quolko.A
McAfeePWS-Zbot.gen.di
CylanceUnsafe
ZillyaBackdoor.Spammy.Win32.77
SangforSuspicious.Win32.Save.ins
K7AntiVirusVirus ( 005386151 )
K7GWVirus ( 005386151 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaAI:Packer.AA1E30121F
CyrenW32/Ramnit.F.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/Ramnit.A
BaiduWin32.Backdoor.Agent.ac
TrendMicro-HouseCallTROJ_SPAMMY_0000000.TOMA
ClamAVWin.Trojan.Spammy-1
KasperskyVHO:Backdoor.Win32.Spammy.gen
BitDefenderWin32.Autorun.AHY
NANO-AntivirusTrojan.Win32.Spammy.cstqfi
CynetMalicious (score: 100)
AvastWin32:MalOb-FE [Cryp]
Ad-AwareWin32.Autorun.AHY
SophosGeneric ML PUA (PUA)
ComodoBackdoor.Win32.Spammy.GFF@37eb84
DrWebTrojan.MulDrop3.61
VIPREWin32.Autorun.AHY
TrendMicroTROJ_SPAMMY_0000000.TOMA
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
SentinelOneStatic AI – Malicious PE
EmsisoftWin32.Autorun.AHY (B)
APEXMalicious
GDataTrojan.Generic.KD.111744
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=80)
ArcabitWin32.Autorun.AHY
MicrosoftTrojan:Win32/Injector.YB!bit
GoogleDetected
VBA32Malware-Cryptor.Win32.General.4
ALYacWin32.Autorun.AHY
MalwarebytesMalware.AI.3951108544
RisingMalware.OBFrag!1.9DEA (CLASSIC)
YandexTrojan.GenAsa!jTWp3KgAmEE
IkarusVirus.Win32.Ramnit
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Agent.4624!tr
AVGWin32:MalOb-FE [Cryp]
Cybereasonmalicious.b2f0d5

How to remove Trojan:Win32/Injector.YB!bit?

Trojan:Win32/Injector.YB!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment