Trojan

Should I remove “Trojan:Win32/Qakbot.GR!MTB”?

Malware Removal

The Trojan:Win32/Qakbot.GR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.GR!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan:Win32/Qakbot.GR!MTB?


File Info:

crc32: B25F3634
md5: 5499b89d593ec06b954cc033e44311e5
name: 5499B89D593EC06B954CC033E44311E5.mlw
sha1: ca8305c262adc8c8db8065ca49ed477cc398db51
sha256: ed59faab250b4a7e2225b0e58ff78e64598a65758b5112f0f23bf14e69409e97
sha512: c7dd3ac38131c5f7b6d4322df8720a298ee8a62904c1c6c658ffa26dd106686c549b21a551fa1bc4258057450a5abd7b918ea8f0e56ac9a903cbe514d3a8364e
ssdeep: 6144:bvmjoE/T56YlI+2HwGuSFb/Cd0yr1qWpGa/aF14gQDYR9/qS3MWdp+almp/PTr:bY/1nYB9CdVkWpb/2CNYBtp+fp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.GR!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.71450
FireEyeGeneric.mg.5499b89d593ec06b
McAfeeW32/PinkSbot-HG!5499B89D593E
BitDefenderTrojan.GenericKDZ.71450
Cybereasonmalicious.262adc
CyrenW32/Qbot.AN.gen!Eldorado
APEXMalicious
Ad-AwareTrojan.GenericKDZ.71450
InvinceaGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.jt
EmsisoftTrojan.GenericKDZ.71450 (B)
JiangminTrojan.Banker.Qbot.vc
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GR!MTB
GridinsoftTrojan.Win32.Packed.oa!s1
ArcabitTrojan.Generic.D1171A
GDataTrojan.GenericKDZ.71450
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesBackdoor.Qbot
RisingTrojan.Kryptik!1.CF06 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GLWT!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Qakbot.GR!MTB?

Trojan:Win32/Qakbot.GR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment