Malware

VirTool:MSIL/AntiVmc.YG!MTB removal tips

Malware Removal

The VirTool:MSIL/AntiVmc.YG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:MSIL/AntiVmc.YG!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine VirTool:MSIL/AntiVmc.YG!MTB?


File Info:

name: 8302FE42B711056359A2.mlw
path: /opt/CAPEv2/storage/binaries/1e1d265ab420d24694d5d5d861aa7da40a6f5e7a5d978d0be9a4a4b5818da2d3
crc32: 43372667
md5: 8302fe42b711056359a28be91663ccf0
sha1: 1f65db840eb16bb623b96892c3209cfd4053dc00
sha256: 1e1d265ab420d24694d5d5d861aa7da40a6f5e7a5d978d0be9a4a4b5818da2d3
sha512: 0fa8dde70e8c3bd6f4ba53442e12028b2e5fa9b6ac2a3ea4788fbd0c5cf664c08c4597e2190f260020cde4a7e2ce426adc51e2dc5140be8ea68797b6a875641a
ssdeep: 384:5lDsrjOuf0WaAy3lEQT9xc9bSjWlbeJVW:5lDQpf0WOpT9x0bw88V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4924904B7825B69D2AC3DB40877EF240EF199875E65DFFEDDE0189BB9289A11280643
sha3_384: b26cc9dd3c5765b8f45db14ee42e1766ccebf502699660b88ffaac450028da3cf2e92a51a82511bc075b9a8e1683f004
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-24 18:10:05

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: yos.exe
LegalCopyright:
OriginalFilename: yos.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

VirTool:MSIL/AntiVmc.YG!MTB also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader27.51608
MicroWorld-eScanIL:Trojan.MSILZilla.8252
FireEyeGeneric.mg.8302fe42b7110563
McAfeeArtemis!8302FE42B711
MalwarebytesWorm.Nyan
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/AntiVmc.a542f98f
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZemsilF.34212.bm0@ayl!Ilf
CyrenW32/Trojan.FZDD-5739
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.BXM
TrendMicro-HouseCallTROJ_GEN.R002C0DB822
Paloaltogeneric.ml
ClamAVWin.Packed.Razy-9810670-0
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderIL:Trojan.MSILZilla.8252
TencentMsil.Backdoor.Bladabindi.Dwso
Ad-AwareIL:Trojan.MSILZilla.8252
SophosMal/Generic-R + Troj/PongBot-A
TrendMicroTROJ_GEN.R002C0DB822
McAfee-GW-EditionArtemis!Trojan
EmsisoftIL:Trojan.MSILZilla.8252 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.8252
eGambitUnsafe.AI_Score_87%
AviraTR/ATRAPS.Gen
MAXmalware (ai score=82)
GridinsoftRansom.Win32.Bladabindi.sa
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftVirTool:MSIL/AntiVmc.YG!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.AntiVmc.C4956759
ALYacIL:Trojan.MSILZilla.8252
VBA32TScope.Trojan.MSIL
APEXMalicious
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:COwQkIKOEeJwRV5F4aqyiA)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BXM!tr
WebrootW32.Trojan.MSILZilla
Cybereasonmalicious.2b7110
PandaTrj/GdSda.A

How to remove VirTool:MSIL/AntiVmc.YG!MTB?

VirTool:MSIL/AntiVmc.YG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment