Trojan

How to remove “Win32/TrojanDownloader.Agent.QBF”?

Malware Removal

The Win32/TrojanDownloader.Agent.QBF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.QBF virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/TrojanDownloader.Agent.QBF?


File Info:

name: E0A739C08E8F3B566091.mlw
path: /opt/CAPEv2/storage/binaries/cc96e99894c027cbf7d9f814645b78e5d8168b172ca0ff59b166c6713a45472f
crc32: DFBEA895
md5: e0a739c08e8f3b566091012e50725007
sha1: 0b13aa64ecf0f7f4aaf5cee617cc7f9df7d47a27
sha256: cc96e99894c027cbf7d9f814645b78e5d8168b172ca0ff59b166c6713a45472f
sha512: 1f189878ae92f61a332c5286240eea0e0dfc4d82f2e87a58f679a5f56a183bc8f99aead3cefa9d0a310ca31dd0a8e912a2a8720da890bd7b0903c2629fa21f25
ssdeep: 192:MsHzYmybBcX+/RIUZxF/6FiknEULPwg0Qex5F5eSLOO++O:8dcX+/RRinPwg0Qe59LBO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B442B42FF3866B73DD4849780146D9BD9E30E132CCAE5DDDCB90C90635268AC361DA0E
sha3_384: 759772bb5730d234fdf155a94d6bd7857e62afba67d48c14de92f571e104a085a7e7c88ab7de3684aff672ae90a8641e
ep_bytes: 5589e583ec08c7042402000000ff1500
timestamp: 2010-06-13 23:06:31

Version Info:

0: [No Data]

Win32/TrojanDownloader.Agent.QBF also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Swisyn.lNi2
DrWebTrojan.DownLoader3.57851
MicroWorld-eScanGen:Trojan.Heur.JP.auW@aqBpfxm
FireEyeGeneric.mg.e0a739c08e8f3b56
CylanceUnsafe
VIPREGen:Trojan.Heur.JP.auW@aqBpfxm
K7AntiVirusRiskware ( 0015e4f11 )
K7GWRiskware ( 0015e4f11 )
Cybereasonmalicious.08e8f3
BitDefenderThetaAI:Packer.DBF01CD61E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.QBF
APEXMalicious
KasperskyVirus.Win32.Lamer.bu
BitDefenderGen:Trojan.Heur.JP.auW@aqBpfxm
NANO-AntivirusVirus.Win32.Lamer.bchndh
AvastWin32:Dropper-gen [Drp]
TencentWin32.Virus.Lamer.Ajbj
Ad-AwareGen:Trojan.Heur.JP.auW@aqBpfxm
EmsisoftGen:Trojan.Heur.JP.auW@aqBpfxm (B)
ComodoMalware@#86a5u2jrkaxa
TrendMicroTROJ_GEN.R067C0OID22
McAfee-GW-EditionArtemis!Virus
SentinelOneStatic AI – Suspicious PE
GDataGen:Trojan.Heur.JP.auW@aqBpfxm
JiangminTrojan/Lamer.a
GoogleDetected
AviraHEUR/AGEN.1201948
MAXmalware (ai score=100)
ArcabitTrojan.Heur.JP.E832D4
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
VBA32BScope.Trojan.Azden
ALYacGen:Trojan.Heur.JP.auW@aqBpfxm
TrendMicro-HouseCallTROJ_GEN.R067C0OID22
RisingVirus.Lamer!8.BD2 (CLOUD)
YandexTrojan.DL.Agent!l2zqnDQEBiY
IkarusWorm.Win32.Ganelp
MaxSecureVirus.W32.Lamer.BU
FortinetW32/Lamer.BU!tr
AVGWin32:Dropper-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Agent.QBF?

Win32/TrojanDownloader.Agent.QBF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment