Malware

Win32:VB-YTA [Trj] removal instruction

Malware Removal

The Win32:VB-YTA [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-YTA [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:VB-YTA [Trj]?


File Info:

name: C7000A295DA5F64FEA64.mlw
path: /opt/CAPEv2/storage/binaries/a57d388014e0a8df206373056243d3450cd02a43a9f22110de5773712a195138
crc32: 3D4E5AAF
md5: c7000a295da5f64fea64248466937a0f
sha1: 7f8442481011d4ab7fdf26c32e9b7d0d892fa5e4
sha256: a57d388014e0a8df206373056243d3450cd02a43a9f22110de5773712a195138
sha512: b68b10ec143cf78dea9d9ab11d3b58164f6d1b6d9bde65bce36cb8cd2f1fb5cf058a4bafd95bfd776aa923f586bff0f2894ce452878d3e43fc591c959d2ca961
ssdeep: 3072:6MBMPJ4T2vaHfQmuKM7U6L9sxsHrl3B0mhQjUqvG44oQZiE2s:nBy4Sva/QVK+SxsHrl3B0mhPq+cWH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102F3851676C0F63DC515CAF43A2E8390947AED3665E2AC13F6C22F26B6B1D67D220317
sha3_384: b44b76b8f1f1c9511d1bf6633cffa9bcbfa17bddd99fb7dcd3f8162f96ebf6271427bac776f442872c5d7b7929bf44e6
ep_bytes: 683c3f4000e8f0ffffff000000000000
timestamp: 2011-09-29 02:00:12

Version Info:

Translation: 0x0409 0x04b0
ProductName: BETgNvHyGtCiGQRz
FileVersion: 1.00
ProductVersion: 1.00
InternalName: WgMXRtfxlh
OriginalFilename: WgMXRtfxlh.exe

Win32:VB-YTA [Trj] also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.VBKrypt.23
FireEyeGeneric.mg.c7000a295da5f64f
CAT-QuickHealTrojan.Vobfus.gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus.bc
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.VBKrypt.23
SangforSuspicious.Win32.Save.vb
BitDefenderGen:Variant.VBKrypt.23
K7GWEmailWorm ( 0054d10f1 )
K7AntiVirusEmailWorm ( 0054d10f1 )
BitDefenderThetaAI:Packer.6D8EBB9720
VirITTrojan.Win32.Zyx.EP
SymantecW32.Changeup!gen15
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.AMT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.VB-1564
KasperskyWorm.Win32.Vobfus.efip
NANO-AntivirusTrojan.Win32.WBNA.cqkxnd
AvastWin32:VB-YTA [Trj]
RisingWorm.Vobfus!1.99C7 (CLASSIC)
TACHYONWorm/W32.Vobfus.159744.C
EmsisoftGen:Variant.VBKrypt.23 (B)
BaiduWin32.Trojan.Inject.n
F-SecureTrojan.TR/Vobfus.15974456
DrWebTrojan.VbCrypt.60
TrendMicroWORM_VOBFUS.SMAC
Trapminemalicious.moderate.ml.score
SophosMal/VB-XV
IkarusWorm.Win32.WBNA
GDataGen:Variant.VBKrypt.23
JiangminWorm.Vobfus.lto
WebrootW32.Trojan.Diple.Gen
VaristW32/Vobfus.Z.gen!Eldorado
AviraTR/Vobfus.15974456
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.VBKrypt.23
SUPERAntiSpywareTrojan.Agent/Gen-Vobfus
ZoneAlarmWorm.Win32.Vobfus.efip
MicrosoftWorm:Win32/Vobfus!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Diple.R13793
Acronissuspicious
VBA32BScope.Worm.Vobfus
ALYacGen:Variant.VBKrypt.23
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMAC
TencentTrojan.Win32.Koobface.p
YandexTrojan.GenAsa!g0BYoJ2W/qc
SentinelOneStatic AI – Malicious PE
FortinetW32/VB.CNE!worm
AVGWin32:VB-YTA [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Vobfus.2fe4c39f

How to remove Win32:VB-YTA [Trj]?

Win32:VB-YTA [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment