Categories: Trojan

TrojanDownloader:Win32/VB.Q information

The TrojanDownloader:Win32/VB.Q is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/VB.Q virus can do?

  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/VB.Q?


File Info:

crc32: 59AF4B55md5: bdc9878433d7d04c1873cf22f58199f3name: tmphpfwppy6sha1: 8d2417f0efd737279a8a08b38b8e9fcad8290d98sha256: ec18fb22875ca3e928a05ac1c6ff6fa6f39be8584ef873cc568ddc72ddf8b14dsha512: 7fc2bbbc91506b20e8599612fbb9968a7e8998c0794da97b514e1b640611b53c17d6fb0ced24c83e4ade4ea6b77b4fd0523853a1ec9c1eaf9d6c7fb3be72c26cssdeep: 12288:tSklpVwxxXNrw5vDvOVI1g/Y49mO6XrZyPBpvwRsNu0LAyppg/+:t5VwXG5r7q/Hd6XrZI/NNuYppgmtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

TrojanDownloader:Win32/VB.Q also known as:

MicroWorld-eScan Gen:Trojan.Heur.VP.Am0@aqVWSdli
FireEye Gen:Trojan.Heur.VP.Am0@aqVWSdli
McAfee GenDownloader.x!e
Cylance Unsafe
Sangfor Malware
Cybereason malicious.433d7d
Arcabit Trojan.Heur.VP.E1DACF
F-Prot W32/Downloader.ABD
Avast Win32:Adware-gen [Adw]
Kaspersky Trojan-Downloader.Win32.VB.q
BitDefender Gen:Trojan.Heur.VP.Am0@aqVWSdli
Sophos Troj/Peper-A
Comodo Malware@#3vu84umgosr5l
F-Secure Dropper.DR/Dldr.VB.Q.2
DrWeb BackDoor.Generic.632
TrendMicro TROJ_GEN.R066C0CDT20
McAfee-GW-Edition BehavesLike.Win32.VBObfus.gc
Emsisoft Gen:Trojan.Heur.VP.Am0@aqVWSdli (B)
Cyren W32/Downloader.UBFR-9343
Webroot W32.Malware.Gen
Avira DR/Dldr.VB.Q.2
Microsoft TrojanDownloader:Win32/VB.Q
ZoneAlarm Trojan-Downloader.Win32.VB.q
GData Gen:Trojan.Heur.VP.Am0@aqVWSdli
BitDefenderTheta AI:Packer.45D9598A1F
MAX malware (ai score=83)
VBA32 Backdoor.VB
ESET-NOD32 Win32/Peper.C.dropper
TrendMicro-HouseCall TROJ_GEN.R066C0CDT20
Yandex Adware.MemoryWatche!+QTUuaCKdII
Fortinet W32/VB.NB!tr.bdr
AVG Win32:Adware-gen [Adw]
Panda Trj/CI.A
Qihoo-360 Malware.Radar01.Gen

How to remove TrojanDownloader:Win32/VB.Q?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago