Trojan

TrojanDownloader:Win32/VB.Q information

Malware Removal

The TrojanDownloader:Win32/VB.Q is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/VB.Q virus can do?

  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/VB.Q?


File Info:

crc32: 59AF4B55
md5: bdc9878433d7d04c1873cf22f58199f3
name: tmphpfwppy6
sha1: 8d2417f0efd737279a8a08b38b8e9fcad8290d98
sha256: ec18fb22875ca3e928a05ac1c6ff6fa6f39be8584ef873cc568ddc72ddf8b14d
sha512: 7fc2bbbc91506b20e8599612fbb9968a7e8998c0794da97b514e1b640611b53c17d6fb0ced24c83e4ade4ea6b77b4fd0523853a1ec9c1eaf9d6c7fb3be72c26c
ssdeep: 12288:tSklpVwxxXNrw5vDvOVI1g/Y49mO6XrZyPBpvwRsNu0LAyppg/+:t5VwXG5r7q/Hd6XrZI/NNuYppgm
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

TrojanDownloader:Win32/VB.Q also known as:

MicroWorld-eScanGen:Trojan.Heur.VP.Am0@aqVWSdli
FireEyeGen:Trojan.Heur.VP.Am0@aqVWSdli
McAfeeGenDownloader.x!e
CylanceUnsafe
SangforMalware
Cybereasonmalicious.433d7d
ArcabitTrojan.Heur.VP.E1DACF
F-ProtW32/Downloader.ABD
AvastWin32:Adware-gen [Adw]
KasperskyTrojan-Downloader.Win32.VB.q
BitDefenderGen:Trojan.Heur.VP.Am0@aqVWSdli
SophosTroj/Peper-A
ComodoMalware@#3vu84umgosr5l
F-SecureDropper.DR/Dldr.VB.Q.2
DrWebBackDoor.Generic.632
TrendMicroTROJ_GEN.R066C0CDT20
McAfee-GW-EditionBehavesLike.Win32.VBObfus.gc
EmsisoftGen:Trojan.Heur.VP.Am0@aqVWSdli (B)
CyrenW32/Downloader.UBFR-9343
WebrootW32.Malware.Gen
AviraDR/Dldr.VB.Q.2
MicrosoftTrojanDownloader:Win32/VB.Q
ZoneAlarmTrojan-Downloader.Win32.VB.q
GDataGen:Trojan.Heur.VP.Am0@aqVWSdli
BitDefenderThetaAI:Packer.45D9598A1F
MAXmalware (ai score=83)
VBA32Backdoor.VB
ESET-NOD32Win32/Peper.C.dropper
TrendMicro-HouseCallTROJ_GEN.R066C0CDT20
YandexAdware.MemoryWatche!+QTUuaCKdII
FortinetW32/VB.NB!tr.bdr
AVGWin32:Adware-gen [Adw]
PandaTrj/CI.A
Qihoo-360Malware.Radar01.Gen

How to remove TrojanDownloader:Win32/VB.Q?

TrojanDownloader:Win32/VB.Q removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment