Categories: SpyTrojan

TrojanSpy:MSIL/VB.M removal tips

The TrojanSpy:MSIL/VB.M is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:MSIL/VB.M virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine TrojanSpy:MSIL/VB.M?


File Info:

name: D65F5A594AA97B708C58.mlwpath: /opt/CAPEv2/storage/binaries/1145c82ae33ff22f62ea59f20b3845b2b9d5ad904515db81a64e6f6afa7f034acrc32: A10D86D4md5: d65f5a594aa97b708c585b0c0f62c7b5sha1: 793ed8092b3f4bb0a7ccb1260a9c711b5598da7csha256: 1145c82ae33ff22f62ea59f20b3845b2b9d5ad904515db81a64e6f6afa7f034asha512: e2e85764a2e801e7d76d983a04c81a82f6741f1a870923e5d0a6a331e0945d3d48ac775ace7e56375c327e76c42319427eb94576c4df2c5cc315efbcc5348f80ssdeep: 12288:xLo2WjSRNHOt2wkMkHknk8hJ9G0zQgDQ1XW:YyUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T144A43C653A90D62AD4544C78FA73B1C417F69DB3EA42CA00EDFB356A8F30A229F4D117sha3_384: 2080ab543cac50be29d07538b93f3bed0dfe30cf6de9a8e22b55212e79841bbd7d4e8e58b2780e65dcd3917116b693fdep_bytes: ff250020400000000000000000000000timestamp: 2010-03-02 07:52:04

Version Info:

Translation: 0x0000 0x04b0Comments: 541's Stub for KeyloggerCompanyName: 541FileDescription: 541's StubFileVersion: 9.0.0.20InternalName: Stub.exeLegalCopyright: Copyright © 541OriginalFilename: Stub.exeProductName: 541's StubProductVersion: 9.0.0.20Assembly Version: 2.0.0.2

TrojanSpy:MSIL/VB.M also known as:

Lionic Trojan.Win32.Genome.4!c
MicroWorld-eScan Gen:Heur.MSIL.Krypt.1
ClamAV Win.Trojan.Agent-406657
FireEye Generic.mg.d65f5a594aa97b70
ALYac Gen:Heur.MSIL.Krypt.1
Cylance unsafe
Zillya Backdoor.PePatch.Win32.36738
Sangfor Trojan.MSIL.Crypt.atAH
K7AntiVirus Trojan ( 0020141a1 )
Alibaba TrojanSpy:MSIL/Qhost.6d993ba0
K7GW Trojan ( 0020141a1 )
Cybereason malicious.94aa97
BitDefenderTheta Gen:NN.ZemsilF.36250.Cm1@a8QHcdm
VirIT Trojan.Win32.Generic.VRZ
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Qhost.O
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Krypt.1
NANO-Antivirus Trojan.Win32.Qhost.dcnbzv
SUPERAntiSpyware Trojan.Agent/Gen-Keypass
Avast MSIL:Crypt-AH [Drp]
Rising Dropper.Generic!8.35E (CLOUD)
TACHYON Trojan/W32.DN-Genome.467500
Emsisoft Gen:Heur.MSIL.Krypt.1 (B)
Baidu MSIL.Trojan.Qhost.b
F-Secure Trojan.TR/Spy.Gen
DrWeb Trojan.AVKill.11615
VIPRE Gen:Heur.MSIL.Krypt.1
McAfee-GW-Edition GenericRXHQ-GD!D65F5A594AA9
Sophos Mal/EncPk-RX
SentinelOne Static AI – Malicious PE
GData Gen:Heur.MSIL.Krypt.1
Jiangmin Trojan.Generic.dwmwo
Webroot System.Monitor.Keylogger.Gen
Avira TR/Spy.Gen
Antiy-AVL Trojan[Spy]/MSIL.KeyLogger
Xcitium Malware@#3k0n7u4g1pyw7
Arcabit Trojan.MSIL.Krypt.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanSpy:MSIL/VB.M
Google Detected
AhnLab-V3 Trojan/Win32.RL_Generic.R337884
Acronis suspicious
McAfee GenericRXHQ-GD!D65F5A594AA9
MAX malware (ai score=100)
VBA32 Trojan.MSIL.Buts.gen
Malwarebytes Malware.AI.4124478404
Panda Generic Malware
Tencent Malware.Win32.Gencirc.115a4f73
Yandex Trojan.Agent!ODcQskcpS48
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/AntiAV.NET!tr
AVG MSIL:Crypt-AH [Drp]
DeepInstinct MALICIOUS

How to remove TrojanSpy:MSIL/VB.M?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago