Ransom Trojan

Trojan-Ransom.Win32.Encoder.qbs removal tips

Malware Removal

The Trojan-Ransom.Win32.Encoder.qbs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Encoder.qbs virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the SunCrypt malware family
  • Appends a known SunCrypt ransomware file extension to files that have been encrypted
  • Creates a known SunCrypt ransomware decryption instruction / key file.
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Encoder.qbs?


File Info:

name: D823A7AF3666B8C45528.mlw
path: /opt/CAPEv2/storage/binaries/8109a491412d74f298250dc81ed57f01b523c9a07a79064d509a7d631d1d6e0f
crc32: B8269F33
md5: d823a7af3666b8c4552848accce43e72
sha1: 7c03b5b5ed2656b8df7ec74d66b2ce293206b618
sha256: 8109a491412d74f298250dc81ed57f01b523c9a07a79064d509a7d631d1d6e0f
sha512: 4ca2e31f2e292578990272a05bcced089e8ae7a0328acb0134dd9019608f2522aedbdae9c5ec1837e157ce0a46804aabe0f77f23c073b3ae0bf413b7541c8090
ssdeep: 6144:UVBijiSJqtr1uak4eZVdf9c1SY0gZQHbLPCCLPCHiWHOP/lgL1Nx5CJbEZxBY9eT:UVAJqtr1uapeZVd21gXQHOnlg7ZxlGS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163647CA5E02351E7EE1767B0E3A5B17AA7180F4B91180FB38715C77446F12E39AA0E3D
sha3_384: e172020652336fa8ffb5f00ce45610c386a45c584f188d715b8e03846569375f0c23dc71f42bec0f25455afe7160997f
ep_bytes: e82b09ffff6a00ff15440345000f1f00
timestamp: 1970-01-01 00:00:00

Version Info:

FileDescription: FixYourStuff
FileVersion: 3.5.0.0
LegalCopyright: Copyright (C) 2022
ProductName: FixYourStuff
ProductVersion: 3.5.0.0
Translation: 0x040c 0x04e4

Trojan-Ransom.Win32.Encoder.qbs also known as:

BkavW32.AIDetect.malware1
CynetMalicious (score: 100)
MalwarebytesMalware.AI.2661009110
K7AntiVirusTrojan ( 00549d461 )
BitDefenderGen:Trojan.Heur.tC0@YAgdFWai
K7GWTrojan ( 00549d461 )
Cybereasonmalicious.f3666b
CyrenW32/Filecoder.DC.gen!Eldorado
SymantecRansom.Generic.1
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Filecoder.ODM
APEXMalicious
AvastWin32:MalOb-IJ [Cryp]
KasperskyTrojan-Ransom.Win32.Encoder.qbs
MicroWorld-eScanGen:Trojan.Heur.tC0@YAgdFWai
Ad-AwareGen:Trojan.Heur.tC0@YAgdFWai
SophosML/PE-A + Troj/Ransom-GIX
DrWebTrojan.Encoder.35189
ZillyaTrojan.Filecoder.Win32.23262
TrendMicroRansom.Win32.SUNCRYPT.SMYXBJUT
McAfee-GW-EditionBehavesLike.Win32.Mytob.fh
FireEyeGeneric.mg.d823a7af3666b8c4
EmsisoftGen:Trojan.Heur.tC0@YAgdFWai (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Trojan.Heur.tC0@YAgdFWai
JiangminTrojan.Encoder.asp
AviraHEUR/AGEN.1244949
MAXmalware (ai score=82)
ArcabitTrojan.Heur.EFD6FB
MicrosoftRansom:Win32/SunCrypt.MK!MTB
AhnLab-V3Ransomware/Win.Ransom.C5095863
VBA32BScope.TrojanRansom.Gen
ALYacGen:Trojan.Heur.tC0@YAgdFWai
CylanceUnsafe
RisingRansom.Agent!8.6B7 (RDMK:cmRtazrOdTjuU25mMScIYpHUQqzm)
MaxSecureTrojan.Malware.151702404.susgen
FortinetW32/Filecoder.ODM!tr.ransom
BitDefenderThetaAI:Packer.7BDC9B271C
AVGWin32:MalOb-IJ [Cryp]

How to remove Trojan-Ransom.Win32.Encoder.qbs?

Trojan-Ransom.Win32.Encoder.qbs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment