Trojan

TrojanDownloader.VB (file analysis)

Malware Removal

The TrojanDownloader.VB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader.VB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Network activity detected but not expressed in API logs

How to determine TrojanDownloader.VB?


File Info:

crc32: 6DDBAE22
md5: 726ffce30cafc6b91a08327999881ac0
name: 726FFCE30CAFC6B91A08327999881AC0.mlw
sha1: 362fa69b2f93bc6e1ea7489e1295f8654eac1513
sha256: de5c72c0a1832f8522abc622120ec4641338eaf01401f3484601a1020d3c7199
sha512: e1ff358ada0f482d1cd92bf0b29c7bcd18049416bb4f72d0f9b352238f7f3797957006771d136c8b2d86ee2aba6599bf701ce2ac01522fcbdda1a2bc44a81530
ssdeep: 49152:Aa1YrTLuJfK7W7VZ3iYl3JwfWVjJzqNQkV/Ti:Aa1Re8VrFJ5VjhqNQk8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 2.4.1.0
InternalName: Application
FileVersion: 2.4.1.0
OriginalFilename: Application
FileDescription: Application 32 bit
Translation: 0x0409 0x04b0

TrojanDownloader.VB also known as:

BkavW32.AIDetectVM.malware1
McAfeeArtemis!726FFCE30CAF
ZillyaDownloader.VB.Win32.107600
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b2f93b
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
NANO-AntivirusExploit.Win32.RedCap.ergvvl
AegisLabTrojan.Win32.Generic.4!c
TencentMalware.Win32.Gencirc.10bb350a
SophosGeneric ML PUA (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Ransomware.tc
FireEyeGeneric.mg.726ffce30cafc6b9
JiangminTrojanDownloader.Alien.s
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32TrojanDownloader.VB
MalwarebytesMachineLearning/Anomalous.100%
RisingMalware.Heuristic!ET#88% (C64:YzY0Onb6IVh2HDiB)
YandexExploit.Agent!uxGoCc2JhLY
FortinetPossibleThreat
AVGFileRepMalware
Qihoo-360Win32/Trojan.f44

How to remove TrojanDownloader.VB?

TrojanDownloader.VB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment