Categories: Trojan

Should I remove “Trojan:Win32/Qakbot.AQ!MTB”?

The Trojan:Win32/Qakbot.AQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.AQ!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Qakbot.AQ!MTB?


File Info:

name: C0C9FB5CF2F19DACB8D8.mlwpath: /opt/CAPEv2/storage/binaries/b3ed1b750bdbdf38732aa17e7de7cdc0518558c7dff51dc45ecf5f72a3972d6acrc32: 6945A329md5: c0c9fb5cf2f19dacb8d80f29beb18815sha1: 1cfc351c55d38a27bb1f34f0eefed8165afb9162sha256: b3ed1b750bdbdf38732aa17e7de7cdc0518558c7dff51dc45ecf5f72a3972d6asha512: 5cc1af2343d35222bbaca28a0673099b7ca2cd335b51fd3598fe0652e2ad952abd26cc88723331c0a1a8f977105d895ab42496f8ab762381f25638b97a77d836ssdeep: 49152:oeZB+BfJXAE2OnOxTOclrasU+dwXcQxbrpK2CEIhOdJPqEnC:oeZB+BfKERnIO+/dwRQ0UcCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15A952342FAC145B2C96309319F29A733AB39B8302F929DCFD7E5556E99701C0C6327A7sha3_384: 88d2071a713ade2484e4ef3cac4daf5b3aa38cf1c42a784b73710ec2cf81f583879ae4d24775050ab72c8196bd39fb84ep_bytes: e846050000e978feffffcccccccccccctimestamp: 2022-03-03 13:16:12

Version Info:

ProductName: WinRARCompanyName: Alexander RoshalFileDescription: WinRAR archiverFileVersion: 6.11.0ProductVersion: 6.11.0InternalName: WinRARLegalCopyright: Copyright © Alexander Roshal 1993-2022OriginalFilename: WinRAR.exeTranslation: 0x0409 0x04e4

Trojan:Win32/Qakbot.AQ!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Injuke.16!c
MicroWorld-eScan Trojan.GenericKD.62839000
FireEye Trojan.GenericKD.62839000
ALYac Trojan.GenericKD.62839000
Cylance unsafe
VIPRE Trojan.GenericKD.62839000
Sangfor Trojan.Win32.Injuke.V2o5
K7AntiVirus Trojan ( 005850dc1 )
Alibaba Trojan:Win32/Injuke.f6347903
K7GW Trojan ( 005850dc1 )
Cyren W32/DelfInject.FX.gen!Eldorado
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Kaspersky Trojan.Win32.Injuke.fvpi
BitDefender Trojan.GenericKD.62839000
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Injuke.Bplw
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1328316
DrWeb Trojan.Siggen20.51702
TrendMicro TrojanSpy.Win32.QAKBOT.SMYXCJOBT
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Trojan.GenericKD.62839000 (B)
Ikarus Trojan.Win32.Injector
GData Trojan.GenericKD.62839000
Webroot W32.Trojan.GenKD
Google Detected
Avira HEUR/AGEN.1312923
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.Injector
Xcitium Malware@#14c0qcatr2syl
Arcabit Trojan.Generic.D3BED8D8
ZoneAlarm Trojan.Win32.Injuke.fvpi
Microsoft Trojan:Win32/Qakbot.AQ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R482117
McAfee Artemis!C0C9FB5CF2F1
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Genetic.gen
Rising Trojan.Injector!8.C4 (TFE:5:6bwmI0YJhvE)
Yandex Trojan.Injector!3CQOuUQv5oo
SentinelOne Static AI – Suspicious SFX
MaxSecure Trojan.Malware.190449163.susgen
Fortinet W32/Injector.ERRG!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Qakbot.AQ!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago