Trojan

About “Win32/TrojanDownloader.VB.QNP” infection

Malware Removal

The Win32/TrojanDownloader.VB.QNP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.VB.QNP virus can do?

  • Executable code extraction
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Anomalous binary characteristics

Related domains:

catsimagas.com

How to determine Win32/TrojanDownloader.VB.QNP?


File Info:

crc32: 3A9A4333
md5: 581aed336178cff162c05092da6521e3
name: 581AED336178CFF162C05092DA6521E3.mlw
sha1: 6da941d16752dbe583bed2318f5671e526d455ad
sha256: 1adb72546eb823c57f2f704dc8a83a841552000dd91c5fbafcbd7f64820918c2
sha512: 6f536944dfe7a1f8f685c9a1befedaf41914d5fc701381df08f8f30bd0aba25adbc1994aefaffa5cb5f7637d458908e0a3352c314581097b4529a6f48b6aa525
ssdeep: 49152:KdWnEdlzScd3UyuN0H7UGGjWU+BTnz0UvcCNEMVBSBMBT:KwEdAcnHgGGkTnpNTBSWBT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/TrojanDownloader.VB.QNP also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan-Downloader ( 0049a1f41 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader27.5390
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.40540060
CylanceUnsafe
ZillyaTrojan.Generic.Win32.70957
SangforTrojan.Win32.WS.Reputation
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanDownloader:Win32/Generic.0063daec
K7GWTrojan-Downloader ( 0049a1f41 )
Cybereasonmalicious.36178c
CyrenW32/S-aca4a690!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.VB.QNP
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Sodinokibi-9887839-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.40540060
NANO-AntivirusTrojan.Nsis.Agent.dqgtsx
MicroWorld-eScanTrojan.GenericKD.40540060
TencentWin32.Trojan.Agent.Suec
Ad-AwareTrojan.GenericKD.40540060
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PK221
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
FireEyeGeneric.mg.581aed336178cff1
EmsisoftTrojan.GenericKD.40540060 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1122449
MicrosoftRansom:Win32/StopCrypt!ml
GDataTrojan.GenericKD.40540060
McAfeeGenericR-IZP!581AED336178
VBA32Trojan.Agent
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PK221
YandexTrojan.DR.NSIS!wp/PweX5J7E
FortinetW32/VB.QMH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/TrojanDownloader.VB.QNP?

Win32/TrojanDownloader.VB.QNP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment