Trojan

Should I remove “Trojan:Win32/Qakbot.AQ!MTB”?

Malware Removal

The Trojan:Win32/Qakbot.AQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.AQ!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Qakbot.AQ!MTB?


File Info:

name: C0C9FB5CF2F19DACB8D8.mlw
path: /opt/CAPEv2/storage/binaries/b3ed1b750bdbdf38732aa17e7de7cdc0518558c7dff51dc45ecf5f72a3972d6a
crc32: 6945A329
md5: c0c9fb5cf2f19dacb8d80f29beb18815
sha1: 1cfc351c55d38a27bb1f34f0eefed8165afb9162
sha256: b3ed1b750bdbdf38732aa17e7de7cdc0518558c7dff51dc45ecf5f72a3972d6a
sha512: 5cc1af2343d35222bbaca28a0673099b7ca2cd335b51fd3598fe0652e2ad952abd26cc88723331c0a1a8f977105d895ab42496f8ab762381f25638b97a77d836
ssdeep: 49152:oeZB+BfJXAE2OnOxTOclrasU+dwXcQxbrpK2CEIhOdJPqEnC:oeZB+BfKERnIO+/dwRQ0UcC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A952342FAC145B2C96309319F29A733AB39B8302F929DCFD7E5556E99701C0C6327A7
sha3_384: 88d2071a713ade2484e4ef3cac4daf5b3aa38cf1c42a784b73710ec2cf81f583879ae4d24775050ab72c8196bd39fb84
ep_bytes: e846050000e978feffffcccccccccccc
timestamp: 2022-03-03 13:16:12

Version Info:

ProductName: WinRAR
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 6.11.0
ProductVersion: 6.11.0
InternalName: WinRAR
LegalCopyright: Copyright © Alexander Roshal 1993-2022
OriginalFilename: WinRAR.exe
Translation: 0x0409 0x04e4

Trojan:Win32/Qakbot.AQ!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Injuke.16!c
MicroWorld-eScanTrojan.GenericKD.62839000
FireEyeTrojan.GenericKD.62839000
ALYacTrojan.GenericKD.62839000
Cylanceunsafe
VIPRETrojan.GenericKD.62839000
SangforTrojan.Win32.Injuke.V2o5
K7AntiVirusTrojan ( 005850dc1 )
AlibabaTrojan:Win32/Injuke.f6347903
K7GWTrojan ( 005850dc1 )
CyrenW32/DelfInject.FX.gen!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
KasperskyTrojan.Win32.Injuke.fvpi
BitDefenderTrojan.GenericKD.62839000
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Injuke.Bplw
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1328316
DrWebTrojan.Siggen20.51702
TrendMicroTrojanSpy.Win32.QAKBOT.SMYXCJOBT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.GenericKD.62839000 (B)
IkarusTrojan.Win32.Injector
GDataTrojan.GenericKD.62839000
WebrootW32.Trojan.GenKD
GoogleDetected
AviraHEUR/AGEN.1312923
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Injector
XcitiumMalware@#14c0qcatr2syl
ArcabitTrojan.Generic.D3BED8D8
ZoneAlarmTrojan.Win32.Injuke.fvpi
MicrosoftTrojan:Win32/Qakbot.AQ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R482117
McAfeeArtemis!C0C9FB5CF2F1
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingTrojan.Injector!8.C4 (TFE:5:6bwmI0YJhvE)
YandexTrojan.Injector!3CQOuUQv5oo
SentinelOneStatic AI – Suspicious SFX
MaxSecureTrojan.Malware.190449163.susgen
FortinetW32/Injector.ERRG!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Qakbot.AQ!MTB?

Trojan:Win32/Qakbot.AQ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment