Trojan

Trojan.Inject.AQF (B) removal

Malware Removal

The Trojan.Inject.AQF (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Inject.AQF (B) virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Inject.AQF (B)?


File Info:

name: 4CD15517284A68815B0B.mlw
path: /opt/CAPEv2/storage/binaries/925be68977dfa256e141f60969e8397e64a9eb62f9674b06ef762247efd8c82d
crc32: 95996639
md5: 4cd15517284a68815b0ba8dcbda0ee2b
sha1: e47a22174765332f9e240b6cb94409b7fa639a38
sha256: 925be68977dfa256e141f60969e8397e64a9eb62f9674b06ef762247efd8c82d
sha512: 2f024b2b48b9e25ac98e19a94532957ec8cf45a199dde2700493896d59dac81a32295e063b659a448f848ad05ad2fceb7e50fb6eeaf6a31a7afd5cd2cc8cdef1
ssdeep: 12288:CwoK9TpSkjPwHIfg/3Ljm7uawHxcGTIxeXYJ:CwL9TpSkjPwz/3Ljm7uJeeIxeXYJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A94D022F9884BF2F5DAB5B388D6333E9FA55D04B21885F393D45F709851291BA2D383
sha3_384: 32cff14c8c0e6083a828f8326be5bcb2c28fab15381c8254f3b21f44757a607f4ca73fb2f58410144ee4f5d2ecd03a68
ep_bytes: 558bec51535633f633c946e865f4ffff
timestamp: 2014-03-17 14:36:30

Version Info:

0: [No Data]

Trojan.Inject.AQF (B) also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.Inject.AQF
FireEyeGeneric.mg.4cd15517284a6881
CAT-QuickHealTrojanPWS.Zbot.15013
McAfeePWS-Zbot.gen.apr
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004aea031 )
BitDefenderTrojan.Inject.AQF
K7GWTrojan ( 004aea031 )
Cybereasonmalicious.7284a6
VirITTrojan.Win32.Panda.LQS
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DCD
APEXMalicious
ClamAVWin.Trojan.Zbot-64722
KasperskyHEUR:Trojan-Spy.Win32.Zbot.vho
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazo6zFpdyMxyPZCFs2ffT5qm)
SophosML/PE-A + Mal/Behav-010
DrWebTrojan.PWS.Panda.7870
TrendMicroTSPY_ZBOT.SMJD
McAfee-GW-EditionBehavesLike.Win32.ZBot.gc
EmsisoftTrojan.Inject.AQF (B)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Spy.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.89E24E
MicrosoftPWS:Win32/Zbot!GO
ZoneAlarmHEUR:Trojan-Spy.Win32.Zbot.vho
GDataTrojan.Inject.AQF
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.C282424
BitDefenderThetaGen:NN.ZexaF.34182.BqW@a8BWBVn
ALYacTrojan.Inject.AQF
VBA32SScope.Malware-Cryptor.Ponik
MalwarebytesMalware.AI.1340487730
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT.SMJD
YandexTrojan.GenAsa!7uM+V737mKc
IkarusTrojan-Downloader.Win32.Necurs
eGambitUnsafe.AI_Score_99%
FortinetW32/Zbot.AAU!tr
AVGSf:Crypt-BJ [Trj]
AvastSf:Crypt-BJ [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Inject.AQF (B)?

Trojan.Inject.AQF (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment