Malware

Win32/Downloader.VB.B potentially unwanted removal guide

Malware Removal

The Win32/Downloader.VB.B potentially unwanted is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Downloader.VB.B potentially unwanted virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Win32/Downloader.VB.B potentially unwanted?


File Info:

name: 38CB62922E8A77BA386B.mlw
path: /opt/CAPEv2/storage/binaries/fd19de3c6546cdba666fc887e0692de6874b4ba1cb1c688c1ed75e8be2691862
crc32: 927E9403
md5: 38cb62922e8a77ba386b90accb5f6900
sha1: d88d208179e9e43bb436bb6eede370e82f867ff5
sha256: fd19de3c6546cdba666fc887e0692de6874b4ba1cb1c688c1ed75e8be2691862
sha512: d7d403a30dbced757e7474bf18f74bb230f6918618c0bf52ca8c5cb80ecd055cb6b9a5fceea38e4158f1dc7d9e360bb019ce20340031a1411371f4e1a22d2f75
ssdeep: 768:5bXs9pD/5JvPkFhQftG8rdG7UE17HGJRl0HlcYZ83VbpQap+eaDK8Ht:xCpDB9KhQftTM91Ul0qYZ8leaoea+8H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD23BFA33509F09FD9A70EB8885EDFC15E227C9957E6176B2B70D72D4C251631C0E22E
sha3_384: ea16099e42e4e3a528045e024c13f582791fe8009c5276468c5c8da3931e9d1679e13bbd85102cf31d0b072d7b73392d
ep_bytes: b85c1442005064ff3500000000648925
timestamp: 2012-06-10 05:44:13

Version Info:

Translation: 0x0409 0x04b0
ProductName: Yükleniyor
FileVersion: 1.00
ProductVersion: 1.00
InternalName: program
OriginalFilename: program.exe

Win32/Downloader.VB.B potentially unwanted also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebBackDoor.Generic.3244
CynetMalicious (score: 100)
FireEyeGeneric.mg.38cb62922e8a77ba
McAfeeRDN/Generic BackDoor
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 00434b171 )
K7GWTrojan-Downloader ( 00434b171 )
Cybereasonmalicious.179e9e
BitDefenderThetaAI:Packer.1C0DC72120
ESET-NOD32a variant of Win32/Downloader.VB.B potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R007C0PL521
Paloaltogeneric.ml
ClamAVWin.Trojan.Bifrose-15741
KasperskyVHO:Trojan.Win32.Sdum.gen
NANO-AntivirusTrojan.Win32.VB2.wpfvr
AvastWin32:VB-AEDW [Trj]
TencentMalware.Win32.Gencirc.114af7dd
ComodoMalware@#17laf9s6d7bgh
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R007C0PL521
IkarusGen.Variant.Bifrose
JiangminBackdoor/VBbot.mb
WebrootW32.Trojan.Gen
AviraTR/VB.Downloader.Gen
ViRobotBackdoor.Win32.A.VBbot.49664
MicrosoftTrojan:Win32/Wacatac.B!ml
TACHYONBackdoor/W32.Bifrose.49664.J
VBA32Backdoor.Generic
APEXMalicious
YandexBackdoor.Bot!9Cu6lXurdhQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Magania.IDPJ!tr
AVGWin32:VB-AEDW [Trj]
PandaTrj/CI.A

How to remove Win32/Downloader.VB.B potentially unwanted?

Win32/Downloader.VB.B potentially unwanted removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment