Trojan

Trojan:Win32/Qakbot.GJ!MTB removal tips

Malware Removal

The Trojan:Win32/Qakbot.GJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.GJ!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Russian
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Qakbot.GJ!MTB?


File Info:

crc32: 426A1734
md5: 0ee3a27e2a672933bc2259c0af9012fc
name: 0EE3A27E2A672933BC2259C0AF9012FC.mlw
sha1: 9665699a483adafd990bd4329f0d0fa5bdd131a0
sha256: b5310f85121e1a9aed5d9821473058c29339921b9869bc1dd0e57fcca21995fb
sha512: 7a13b481538b2f6c7f164847a0b6d687b1e1df0be8a2dcaa1e002ab48772b58b2aa3ae3a1d1e59b63a61ef6f4932a32f8b23916a3b769a0ce30ab6971ad9f12a
ssdeep: 6144:lFTdkLXNsVVCyhe0A1MEXX4HLoakTCKYgKzs/lvyL8K8Dt/3nnWPqcOUuhUwZOj:OL9sVVCyAH9nKw/lXF3WygpTaU
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.GJ!MTB also known as:

CynetMalicious (score: 100)
CAT-QuickHealTrojandropper.Safebits
ALYacGen:Variant.Zusy.366264
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDropper:Win32/Qakbot.9dc65329
K7GWTrojan ( 005792ea1 )
K7AntiVirusTrojan ( 005792ea1 )
CyrenW32/Trojan.THYQ-2556
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EONB
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-Dropper.Win32.Safebits.gen
BitDefenderGen:Variant.Zusy.366264
MicroWorld-eScanGen:Variant.Zusy.366264
TencentWin32.Trojan.Bsymem.Kpv
Ad-AwareGen:Variant.Zusy.366264
SophosMal/Generic-R + Mal/EncPk-APY
F-SecureTrojan.TR/AD.BuhtrapKL.jziio
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DCF21
McAfee-GW-EditionTrojan-FTKL!0EE3A27E2A67
FireEyeGen:Variant.Zusy.366264
EmsisoftGen:Variant.Zusy.366264 (B)
AviraTR/AD.BuhtrapKL.jziio
MicrosoftTrojan:Win32/Qakbot.GJ!MTB
ArcabitTrojan.Zusy.D596B8
AegisLabTrojan.Win32.Safebits.b!c
ZoneAlarmHEUR:Trojan-Dropper.Win32.Safebits.gen
GDataGen:Variant.Zusy.366264
McAfeeTrojan-FTKL!0EE3A27E2A67
MAXmalware (ai score=84)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DCF21
RisingTrojan.GenCBL!1.D239 (CLOUD)
YandexTrojan.Bsymem!+7Jh8Lobku8
IkarusBackdoor.QBot
MaxSecureTrojan.Malware.114284100.susgen
FortinetW32/Qbot.1531!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Buhtrap.HgkASQ0A

How to remove Trojan:Win32/Qakbot.GJ!MTB?

Trojan:Win32/Qakbot.GJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment