Categories: Malware

Win32:VB-YTA [Trj] removal instruction

The Win32:VB-YTA [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:VB-YTA [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:VB-YTA [Trj]?


File Info:

name: C7000A295DA5F64FEA64.mlwpath: /opt/CAPEv2/storage/binaries/a57d388014e0a8df206373056243d3450cd02a43a9f22110de5773712a195138crc32: 3D4E5AAFmd5: c7000a295da5f64fea64248466937a0fsha1: 7f8442481011d4ab7fdf26c32e9b7d0d892fa5e4sha256: a57d388014e0a8df206373056243d3450cd02a43a9f22110de5773712a195138sha512: b68b10ec143cf78dea9d9ab11d3b58164f6d1b6d9bde65bce36cb8cd2f1fb5cf058a4bafd95bfd776aa923f586bff0f2894ce452878d3e43fc591c959d2ca961ssdeep: 3072:6MBMPJ4T2vaHfQmuKM7U6L9sxsHrl3B0mhQjUqvG44oQZiE2s:nBy4Sva/QVK+SxsHrl3B0mhPq+cWHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T102F3851676C0F63DC515CAF43A2E8390947AED3665E2AC13F6C22F26B6B1D67D220317sha3_384: b44b76b8f1f1c9511d1bf6633cffa9bcbfa17bddd99fb7dcd3f8162f96ebf6271427bac776f442872c5d7b7929bf44e6ep_bytes: 683c3f4000e8f0ffffff000000000000timestamp: 2011-09-29 02:00:12

Version Info:

Translation: 0x0409 0x04b0ProductName: BETgNvHyGtCiGQRzFileVersion: 1.00ProductVersion: 1.00InternalName: WgMXRtfxlhOriginalFilename: WgMXRtfxlh.exe

Win32:VB-YTA [Trj] also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.VBKrypt.23
FireEye Generic.mg.c7000a295da5f64f
CAT-QuickHeal Trojan.Vobfus.gen
Skyhigh BehavesLike.Win32.VBObfus.cm
McAfee VBObfus.bc
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.VBKrypt.23
Sangfor Suspicious.Win32.Save.vb
BitDefender Gen:Variant.VBKrypt.23
K7GW EmailWorm ( 0054d10f1 )
K7AntiVirus EmailWorm ( 0054d10f1 )
BitDefenderTheta AI:Packer.6D8EBB9720
VirIT Trojan.Win32.Zyx.EP
Symantec W32.Changeup!gen15
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/AutoRun.VB.AMT
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.VB-1564
Kaspersky Worm.Win32.Vobfus.efip
NANO-Antivirus Trojan.Win32.WBNA.cqkxnd
Avast Win32:VB-YTA [Trj]
Rising Worm.Vobfus!1.99C7 (CLASSIC)
TACHYON Worm/W32.Vobfus.159744.C
Emsisoft Gen:Variant.VBKrypt.23 (B)
Baidu Win32.Trojan.Inject.n
F-Secure Trojan.TR/Vobfus.15974456
DrWeb Trojan.VbCrypt.60
TrendMicro WORM_VOBFUS.SMAC
Trapmine malicious.moderate.ml.score
Sophos Mal/VB-XV
Ikarus Worm.Win32.WBNA
GData Gen:Variant.VBKrypt.23
Jiangmin Worm.Vobfus.lto
Webroot W32.Trojan.Diple.Gen
Varist W32/Vobfus.Z.gen!Eldorado
Avira TR/Vobfus.15974456
Antiy-AVL Worm/Win32.WBNA.gen
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.VB.AVA@4paxk7
Arcabit Trojan.VBKrypt.23
SUPERAntiSpyware Trojan.Agent/Gen-Vobfus
ZoneAlarm Worm.Win32.Vobfus.efip
Microsoft Worm:Win32/Vobfus!pz
Google Detected
AhnLab-V3 Trojan/Win32.Diple.R13793
Acronis suspicious
VBA32 BScope.Worm.Vobfus
ALYac Gen:Variant.VBKrypt.23
MAX malware (ai score=82)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall WORM_VOBFUS.SMAC
Tencent Trojan.Win32.Koobface.p
Yandex Trojan.GenAsa!g0BYoJ2W/qc
SentinelOne Static AI – Malicious PE
Fortinet W32/VB.CNE!worm
AVG Win32:VB-YTA [Trj]
DeepInstinct MALICIOUS
alibabacloud Worm:Win/Vobfus.2fe4c39f

How to remove Win32:VB-YTA [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago