Trojan

Trojan.Downloader.JQBO (B) removal

Malware Removal

The Trojan.Downloader.JQBO (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.JQBO (B) virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Trojan.Downloader.JQBO (B)?


File Info:

name: AFCEB7DF17B3C55EC6F6.mlw
path: /opt/CAPEv2/storage/binaries/9ed1722776e4d8c54e3df56803245eeb35dabb044aab93cc86f449194317f4f2
crc32: CB98CEFD
md5: afceb7df17b3c55ec6f6bce890ddb31f
sha1: 6029880a69d13e85372ead38752ae3844e0915e2
sha256: 9ed1722776e4d8c54e3df56803245eeb35dabb044aab93cc86f449194317f4f2
sha512: 0bd379c46b10e03237cecaafae7014c7c70bf6f84ada86a68563cea73c8292a1b2482957118db95fd7241050a14ddb927852aff62fe10de72e83366a9550712b
ssdeep: 12288:mFs4wFHoSLhxY+UBC6TsMX2jZ03gKnVlq9ZA6Zur1qVN1964HFghyHqgbVH2P6z7:vY+UB5TsjZ03clghyKm1QgRHY0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7F45828ABCA0AF5E39395F26BF3E7EDB521FDF3B012125E910B1B1536225E14801F59
sha3_384: 7ca407dec9db4f842b2dd3c380991112fb8ca2b346b90907b4c697850408ad745996bd3607cb0a55dc7168036ce5b757
ep_bytes: e813fdffffebf9cc63006e0cd75614fc
timestamp: 2013-09-23 06:42:35

Version Info:

0: [No Data]

Trojan.Downloader.JQBO (B) also known as:

BkavW32.FamVT.GeND.Trojan
LionicTrojan.Win32.Small.lLdo
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Downloader.JQBO
FireEyeTrojan.Downloader.JQBO
CAT-QuickHealDownldr.Upatre.S442725
ALYacTrojan.Downloader.JQBO
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Downloader.JQBO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00457c511 )
AlibabaTrojanPSW:Win32/Injector.9894fd70
K7GWTrojan-Downloader ( 00457c511 )
Cybereasonmalicious.f17b3c
BitDefenderThetaGen:NN.ZexaF.36662.cmGfaSkUHQl
VirITTrojan.Win32.Zyx.XT
CyrenW32/Trojan.TBSZ-0334
SymantecDownloader
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Downloader.Jqbo-9803270-0
KasperskyTrojan.Win32.Small.cpl
BitDefenderTrojan.Downloader.JQBO
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Bladabindi-AL [Trj]
EmsisoftTrojan.Downloader.JQBO (B)
BaiduWin32.Trojan-Downloader.Waski.a
DrWebTrojan.DownLoad3.28161
ZillyaTrojan.Bublik.Win32.12106
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosTroj/Agent-ADVG
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1BUK3HK
JiangminTrojan/Small.oxi
GoogleDetected
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Waski.a
XcitiumTrojWare.Win32.Injector.AH@534sds
ArcabitTrojan.Downloader.JQBO
ZoneAlarmTrojan.Win32.Small.cpl
MicrosoftPWS:Win32/Zbot.FD!MTB
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Palevo.C199836
Acronissuspicious
VBA32Trojan.Small
Cylanceunsafe
PandaTrj/CI.A
RisingDownloader.Waski!1.A489 (CLASSIC)
IkarusTrojan-Downloader.Win32.Small
FortinetW32/Agent.BAVS!tr
AVGWin32:Bladabindi-AL [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Downloader.JQBO (B)?

Trojan.Downloader.JQBO (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment