Trojan

Win32/TrojanDownloader.VB.QFG removal tips

Malware Removal

The Win32/TrojanDownloader.VB.QFG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.VB.QFG virus can do?

  • Executable code extraction
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Win32/TrojanDownloader.VB.QFG?


File Info:

crc32: 9C5FA277
md5: d8da9ea3fe03ece7336a7291521b47d5
name: D8DA9EA3FE03ECE7336A7291521B47D5.mlw
sha1: 12d59ba81c41fbaa18befa2d4a06eb0f45c2df80
sha256: dc2fd3cba4788a2a2206e0041f90fe74878a5db981f072a6416ce20d0d5c5420
sha512: 1ceea5ea1af6c5c375b9274611834a0dcecf2927f6140e4675da326c4cd16374c4b4fc35ba576a69e0d28b08086988f8839547538fd7daea3f377a7f4180e181
ssdeep: 768:EFml6/fvFTLJ7nX/UqwBkXYJ+c7zml6/fvFTLJ7nX/UqwBkXYJgjDsihml6/fvF:EFjFHJzFGq8jFHJzFGaoihjFHJzFG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0
InternalName: cfx7a97x53e3x5316
FileVersion: 2012.03.0001
CompanyName: x96eax72fcx8f6fx4ef6
ProductName: x63d0x793a
ProductVersion: 2012.03.0001
OriginalFilename: cfx7a97x53e3x5316.exe

Win32/TrojanDownloader.VB.QFG also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan-Downloader ( 004699e31 )
ALYacTrojan.GenericKD.40472121
CylanceUnsafe
ZillyaDownloader.VB.Win32.105731
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanDownloader:Win32/WrongInf.beec4e8d
K7GWTrojan-Downloader ( 004699e31 )
Cybereasonmalicious.3fe03e
BaiduWin32.Trojan.VB.au
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.VB.QFG
APEXMalicious
AvastWin32:Dropper-gen [Drp]
ClamAVWin.Dropper.LokiBot-7578581-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.40472121
NANO-AntivirusTrojan.Win32.VB.fhluoz
MicroWorld-eScanTrojan.GenericKD.40472121
TencentWin32.Trojan-downloader.Vb.Wuhe
Ad-AwareTrojan.GenericKD.40472121
SophosMal/Generic-S
ComodoMalware@#1dnudujxtwa86
BitDefenderThetaGen:NN.ZevbaF.34170.fm0@aqZ5yzbb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.VBObfus.mh
FireEyeGeneric.mg.d8da9ea3fe03ece7
EmsisoftTrojan.GenericKD.40472121 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.BB88B8
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.40472121
McAfeeGenericR-IIF!D8DA9EA3FE03
MAXmalware (ai score=98)
YandexTrojan.GenAsa!9Wxt5qCzDCg
IkarusHoax.Win32.Agent
FortinetW32/TrojanDldr.QFG!tr
AVGWin32:Dropper-gen [Drp]
Paloaltogeneric.ml

How to remove Win32/TrojanDownloader.VB.QFG?

Win32/TrojanDownloader.VB.QFG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment