Categories: Trojan

TrojanDownloader:Win32/VB.QB removal

The TrojanDownloader:Win32/VB.QB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/VB.QB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/VB.QB?


File Info:

name: 3EE7C5A346111CEC0D0C.mlwpath: /opt/CAPEv2/storage/binaries/fad63ac05117f522b339b62f08e69c4e1971853fa9634052309559feb0a6163dcrc32: 7A187055md5: 3ee7c5a346111cec0d0c458210f02c66sha1: 6eeaf1603c93b5a8949ec55abac568b42bed04a2sha256: fad63ac05117f522b339b62f08e69c4e1971853fa9634052309559feb0a6163dsha512: 7618358ff6c7c2f28acc720a7c0fa4e7e7e98ccc42c6f916177d0afe31c5d6ab96cd23e6ed22d80caf97039e256e87ed15f15e5675998f315525f2430589d893ssdeep: 1536:XLm7Oh/7nqGa5xXwM88ZTatFx1V8fExbpDG9K5WaXDkZQ0YMex4q318m4vAQxhPk:SeM88ZRExbpyQbX4ZQ0Jex4W1Y7jModYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AFA3F727FE641116E9068AB01EA9A5967C17BE3724006D0776819B4D6D33AC3FAF331Fsha3_384: 65f77423d96818ce32ebc519ed3558f7a8962c93dfe755a7406fee9de03b1ad4367f897f4c78d7f098563ba6aa5f4925ep_bytes: 6814304000e8eeffffff000050000000timestamp: 2010-10-05 15:07:51

Version Info:

Translation: 0x0409 0x04b0CompanyName: idqsufyklqxhpxpodzryProductName: pbuawurrbahxbudkemklFileVersion: 1.00ProductVersion: 1.00InternalName: yyy2010100808OriginalFilename: yyy2010100808.exe

TrojanDownloader:Win32/VB.QB also known as:

Lionic Trojan.Win32.Vilsel.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader1.17125
MicroWorld-eScan Gen:Heur.VB.Krypt.13
FireEye Gen:Heur.VB.Krypt.13
Skyhigh Downloader-CJD
McAfee Downloader-CJD
Malwarebytes Malware.AI.3218653764
K7AntiVirus NetWorm ( 700000151 )
Alibaba TrojanDownloader:Win32/Vilsel.678fb285
K7GW NetWorm ( 700000151 )
Cybereason malicious.346111
BitDefenderTheta AI:Packer.B55CBBE321
VirIT Trojan.Win32.Vilsel.AMDZ
Symantec Trojan.Dropper
ESET-NOD32 a variant of Win32/TrojanDownloader.VB.OOG
APEX Malicious
ClamAV Win.Trojan.VB-1249
Kaspersky Trojan.Win32.Vilsel.amct
BitDefender Gen:Heur.VB.Krypt.13
NANO-Antivirus Trojan.Win32.Vilsel.bqfkz
Avast Win32:VB-PXI [Wrm]
Tencent Win32.Trojan.Vilsel.Xfow
TACHYON Trojan/W32.VB-Vilsel.98304.DG
Emsisoft Gen:Heur.VB.Krypt.13 (B)
F-Secure Trojan.TR/Rimod.A.521
Baidu Win32.Trojan.VB.o
VIPRE Gen:Heur.VB.Krypt.13
TrendMicro TROJ_VILSEL.SMD
Sophos Troj/Vilsel-G
Ikarus Trojan-Downloader.Win32.VB
Google Detected
Avira TR/Rimod.A.521
Varist W32/VB.BJ.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.VB
Kingsoft Win32.HeurC.KVM006.a
Microsoft TrojanDownloader:Win32/VB.QB
Xcitium TrojWare.Win32.Rimod.A@2ob383
Arcabit Trojan.VB.Krypt.13
ZoneAlarm Trojan.Win32.Vilsel.amct
GData Gen:Heur.VB.Krypt.13
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Vilsel.R20
VBA32 Trojan.VBRA.01533
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_VILSEL.SMD
Rising Downloader.VBEx!1.99EF (CLASSIC)
Yandex Trojan.GenAsa!lFvIfGiWxus
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.1528655.susgen
Fortinet W32/Vilsel.AEX!tr
AVG Win32:VB-PXI [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Trojan[downloader]:Win/Vilsel.amct

How to remove TrojanDownloader:Win32/VB.QB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago