Trojan

Win32/TrojanDownloader.VB.OYW removal tips

Malware Removal

The Win32/TrojanDownloader.VB.OYW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.VB.OYW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive
  • Attempts to create or modify a Browser Helper Object
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.VB.OYW?


File Info:

name: 5E56B7E79EAA8F5ECC6D.mlw
path: /opt/CAPEv2/storage/binaries/ee86fe4427f4d4a935a2b223d6b0458e6233109dfbe33f0fbfbb2b4f90de84ec
crc32: 22DA2850
md5: 5e56b7e79eaa8f5ecc6d61d2eb208df4
sha1: e258ccfbda548e1e87447d1ff0873c381a2258c6
sha256: ee86fe4427f4d4a935a2b223d6b0458e6233109dfbe33f0fbfbb2b4f90de84ec
sha512: 9ee8482d8104a1e1d8232b002ebe258fa71ffdec7dc501ab9d3d4e0e8925ac2da5c5b1c2ece0426906610a5333be0ca74e4f1b0ea51b0eefa8edcac61151318c
ssdeep: 3072:oMloaAiwBQyJ96HM0XU+aDe5UEjmIlmijI7rUGimMeQXb1tK6/7iubGUNL1S:NvYBQUn+aC1meyUGimMeCtRi+dS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1071412DDF3BA8959E2E506B18DAB85361614BCBE07186233F9C13BCE3C35D6C91452B2
sha3_384: 75d8920beec323a1695754d761f7f7b63d6e36a4dcb8e8e01a3ac2e72d757e1c9f47034578c5ca1dd1d9902db8891bde
ep_bytes: 6801e04000e801000000c3c3e2d788f9
timestamp: 2011-08-02 01:57:33

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Don HO don.h@free.fr
FileDescription: Copyleft 1998-2006 by Don HO
LegalCopyright: Copyleft 1998-2006 by Don HO
ProductName: Notepad++
FileVersion: 5.04.0539
ProductVersion: 5.04.0539
InternalName: dsm
OriginalFilename: dsm.exe

Win32/TrojanDownloader.VB.OYW also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Refroso.leId
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.660
FireEyeGeneric.mg.5e56b7e79eaa8f5e
SkyhighBehavesLike.Win32.Generic.cc
McAfeeBackDoor-DOQ.gen.aq
Cylanceunsafe
ZillyaDownloader.Stisone.Win32.79
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojanDownloader:Win32/VBKrypt.95170625
ArcabitTrojan.Barys.660
VirITTrojan.Win32.Zudz.GG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.VB.OYW
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VBKrypt.jop
BitDefenderGen:Variant.Barys.660
NANO-AntivirusTrojan.Win32.VB.cjelqn
AvastWin32:Kryptik-GDN [Trj]
TencentMalware.Win32.Gencirc.13ba455b
EmsisoftGen:Variant.Barys.660 (B)
F-SecureTrojan.TR/Spy.18432.279
VIPREGen:Variant.Barys.660
Trapminemalicious.high.ml.score
SophosTroj/VB-FMP
IkarusTrojan.Win32.Genome
GoogleDetected
AviraTR/Spy.18432.279
Antiy-AVLTrojan/Win32.SGeneric
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.Win32.TrojanDownloader.Banload.btw2@1pcr5c
MicrosoftTrojan:Win32/Bumat!rts
ViRobotTrojan.Win32.A.Downloader.196608.OO
ZoneAlarmPacked.Win32.Black.d
GDataGen:Variant.Barys.660
VaristW32/VB.DO.gen!Eldorado
AhnLab-V3Downloader/Win.VB.R544476
VBA32Trojan.Buzus
ALYacGen:Variant.Barys.660
MAXmalware (ai score=98)
PandaTrj/Genetic.gen
RisingDownloader.VB!8.1EB (CLOUD)
YandexTrojan.DL.Stisone!UlWhUrN6JGI
SentinelOneStatic AI – Malicious PE
FortinetW32/TrojanDownloader.VB.POZ
AVGWin32:Kryptik-GDN [Trj]
Cybereasonmalicious.bda548
DeepInstinctMALICIOUS

How to remove Win32/TrojanDownloader.VB.OYW?

Win32/TrojanDownloader.VB.OYW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment