Categories: Trojan

How to remove “Trojan:Win32/VB.YT”?

The Trojan:Win32/VB.YT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/VB.YT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/VB.YT?


File Info:

name: 9C0541AA1923CD9E2B19.mlwpath: /opt/CAPEv2/storage/binaries/19b54178a9e755bb8e621154314bfbab53a33125d342cc8364d94c6550a57ee3crc32: 64B2B3E6md5: 9c0541aa1923cd9e2b19a23a2d477ee8sha1: f5329308c2eeaaa31613d2967c4f968656596194sha256: 19b54178a9e755bb8e621154314bfbab53a33125d342cc8364d94c6550a57ee3sha512: 78eca1dcf02eae4753fcd04411c7de88b4bf5cc09d250d3b382c45046a29682584f82fa67095e9901df766ca63feb2ebadffee6de2588781018d70b027e731c6ssdeep: 768:up6Y7XyQ1FmZ4bOeiZztGanY/kgzP/RNw68PTt/anaVGyyXyQ6BCbkSXyQW:D4b0AYiDw68Pga9dhRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18993F837EA406563F1A186B00873C1B5FA13BD350A978E476686BF691D31A03BDE532Fsha3_384: 95ca030e744cada8f3055903555a16ec53a1b55b0effe1e499c6417eb54f0717f37f12a991d423637b96c701dff5c8d7ep_bytes: 68302c4000e8eeffffff000000000000timestamp: 2014-03-10 07:51:28

Version Info:

Translation: 0x0409 0x04b0CompanyName: SYNBOZ ©ProductName: VINACFFileVersion: 0.01.0001ProductVersion: 0.01.0001InternalName: 1.3OriginalFilename: 1.3.exe

Trojan:Win32/VB.YT also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.WBNA.lIxN
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.529
FireEye Generic.mg.9c0541aa1923cd9e
CAT-QuickHeal Trojan.VBCrypt.MF.123
Skyhigh PWS-LDPinch.gen.a
McAfee GenericRXAA-AA!9C0541AA1923
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Symmi.529
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan-Downloader ( 004d7c5b1 )
BitDefender Gen:Variant.Symmi.529
K7GW Trojan-Downloader ( 004d7c5b1 )
Cybereason malicious.8c2eea
BitDefenderTheta Gen:NN.ZevbaF.36792.fm0@aSVnGDbi
VirIT Trojan.Win32.Inject.CHI
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.VB.QMT
APEX Malicious
Kaspersky Worm.Win32.VBNA.bsev
Alibaba Worm:Win32/Inject.cdf7d595
NANO-Antivirus Trojan.Win32.VB.dxkvlh
Rising Malware.Undefined!8.C (TFE:5:CXX7PMa0r9I)
Sophos Generic ML PUA (PUA)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Crypt.54
Zillya Worm.VBNA.Win32.179459
TrendMicro Mal_VBInj1
Trapmine suspicious.low.ml.score
Emsisoft Gen:Variant.Symmi.529 (B)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
Webroot W32.Malware.Gen
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Worm/Win32.VBNA
Microsoft Trojan:Win32/VB.YT
Xcitium TrojWare.Win32.Injector.KRTE@57zc23
Arcabit Trojan.Symmi.529
ZoneAlarm Worm.Win32.VBNA.bsev
GData Gen:Variant.Symmi.529
Cynet Malicious (score: 99)
AhnLab-V3 Worm/Win32.VBNA.C256815
VBA32 Trojan.VB.Motil
ALYac Gen:Variant.Symmi.529
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall Mal_VBInj1
Tencent Malware.Win32.Gencirc.11494674
Yandex Trojan.VBInject.Gen.7
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.BEG!tr
AVG Win32:Bifrose-FAH [Trj]
Avast Win32:Bifrose-FAH [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/VB.YT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago