Trojan

Win32/TrojanDownloader.VB.QRC removal

Malware Removal

The Win32/TrojanDownloader.VB.QRC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.VB.QRC virus can do?

  • Anomalous binary characteristics

How to determine Win32/TrojanDownloader.VB.QRC?


File Info:

crc32: 0A367E2D
md5: 2f823c5f928b64f20a7662d501b04dfc
name: 2F823C5F928B64F20A7662D501B04DFC.mlw
sha1: 830ded02005d506a2cd5ebd94dab3283f049be6c
sha256: 374e7cfb31cfc8486022c4abfab6017ee571e3d1c4698d3ae60de97f85fa72a8
sha512: 85db067bff6345b2f561850e998c04f478bd684498bbc171ec948e4595b36fcbbbf6b9fddbb2414ec87f1fd0106a2e0d7e498c5740e1c5633b12a70866458ca0
ssdeep: 192:DLaZzZj5Ph2zQvXx4lpm6RvG5FKglHb+9Ek4/f8O:/C9jj2zQvKDbG5FjlHb+KZXD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0410 0x04b0
InternalName: Setup
FileVersion: 6.02
CompanyName: -
ProductName: Set_Up
ProductVersion: 6.02
OriginalFilename: Setup.exe

Win32/TrojanDownloader.VB.QRC also known as:

K7AntiVirusTrojan-Downloader ( 005706c91 )
LionicWorm.Win32.VBNA.meIH
DrWebTrojan.DownLoad3.40152
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 005706c91 )
Cybereasonmalicious.2005d5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.VB.QRC
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.DownLoad3.dysbat
SophosMal/Generic-S
ComodoMalware@#1ew3mucyv5ppl
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRDN/GenDownloader.et
FireEyeGeneric.mg.2f823c5f928b64f2
SentinelOneStatic AI – Malicious PE
JiangminVariant.Barys.eb
Antiy-AVLTrojan/Generic.ASMalwS.154F584
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftPWS:Win32/Zbot!ml
McAfeeRDN/GenDownloader.et
MAXmalware (ai score=100)
YandexTrojan.GenAsa!1wap0M+jM38
IkarusTrojan-Downloader.Win32.VB
FortinetW32/VB.ky!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/TrojanDownloader.VB.QRC?

Win32/TrojanDownloader.VB.QRC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment