Trojan

Trojan.Downloader.VB removal instruction

Malware Removal

The Trojan.Downloader.VB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.VB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Downloader.VB?


File Info:

crc32: D21D3422
md5: 89016a76a189b3e0a048ae1820a1b515
name: regasm.exe
sha1: 02db38f72a396f0629fb8d341b8d23cb3fc0c836
sha256: 328bd65568d13ec83cb37d4736766a960a4d929ab46cfa5cba46112695e10fa3
sha512: de5ce42138868f4e67bf925bfefbeea223ca59d4e5969e7bb86fcc2afe9f086c03172d48928886b738dd075aa9d882914394983053e888553549363752ab1369
ssdeep: 768:AnLDUxdfFViq9mtisQjDNluv8hhMJ1LIDN:AfUx5FVp9mgjDNs2WDIDN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: obj2Overstoping
FileVersion: 1.00
CompanyName: FillerConterpart
Comments: FillerConterpart
ProductName: obj2Intranetwork8
ProductVersion: 1.00
FileDescription: FillerConterpart
OriginalFilename: obj2Overstoping.exe

Trojan.Downloader.VB also known as:

MicroWorld-eScanTrojan.GenericKD.43159523
McAfeeArtemis!89016A76A189
SangforMalware
BitDefenderTrojan.GenericKD.43159523
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataWin32.Trojan-Downloader.Dagurleo.APAIYS
KasperskyTrojan.Win32.Vebzenpak.qfm
AlibabaTrojanDownloader:Win32/Vebzenpak.d10ded3e
AegisLabTrojan.Multi.Generic.4!c
TencentWin32.Trojan.Vebzenpak.Dyzp
Ad-AwareTrojan.GenericKD.43159523
SophosMal/FareitVB-AB
ComodoMalware@#15lo5qj2fg9uj
F-SecureTrojan.TR/Dldr.Agent.gmvhl
DrWebTrojan.Siggen9.46208
TrendMicroTROJ_GEN.R002C0WEF20
McAfee-GW-EditionBehavesLike.Win32.Fareit.lz
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.43159523 (B)
AviraTR/Dldr.Agent.gmvhl
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2928FE3
ZoneAlarmTrojan.Win32.Vebzenpak.qfm
MicrosoftTrojan:Win32/Casur.A!cl
ALYacTrojan.GenericKD.43159523
MalwarebytesTrojan.Downloader.VB
PandaTrj/GdSda.A
ESET-NOD32Win32/TrojanDownloader.Agent.FCS
TrendMicro-HouseCallTROJ_GEN.R002C0WEF20
FortinetW32/Agent.FCS!tr.dldr
BitDefenderThetaGen:NN.ZevbaCO.34110.em0@a8SFVcpi
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.3f0

How to remove Trojan.Downloader.VB?

Trojan.Downloader.VB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment