Trojan

Trojan:Win32/Qakbot!ml removal instruction

Malware Removal

The Trojan:Win32/Qakbot!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot!ml virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine Trojan:Win32/Qakbot!ml?


File Info:

crc32: 3AD007E2
md5: 16c4cb8b99223813fa11da191ab6f9f5
name: 16C4CB8B99223813FA11DA191AB6F9F5.mlw
sha1: 679cc768a07fc409e75f28dc24a2e706a3849b08
sha256: 0c6715fb0af596872657c223fa7d49c31aa23c426a0f94749e3d51d7fc23fbcb
sha512: d420b0ec4854940d9e6773fecd21ac98a99443b928671773248aef90b0647452b3e0896b418a80c4febb2351b582df1d485c178ef3fe10c03bcf7cdb8f882e70
ssdeep: 6144:gDCBD52frP7D9qKL6OVQI3grOUXOLACcTwNCRYW5tVpFIGj+VbnD:geBF2DPnoK2GQsoOLACcTwNCRZV7li
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot!ml also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.QakBot.11
MicroWorld-eScanGen:Variant.Zusy.321955
FireEyeGeneric.mg.16c4cb8b99223813
ALYacGen:Variant.Zusy.321955
MalwarebytesTrojan.Qbot
SangforMalware
K7AntiVirusTrojan ( 005719d91 )
BitDefenderGen:Variant.Zusy.321955
K7GWTrojan ( 005719d91 )
Cybereasonmalicious.b99223
InvinceaML/PE-A + Mal/EncPk-APV
BitDefenderThetaGen:NN.ZexaF.34634.vmW@aKAOP9g
CyrenW32/Kryptik.CGD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Zenpak.pef
RisingTrojan.Kryptik!1.CE9B (CLASSIC)
Ad-AwareGen:Variant.Zusy.321955
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
TrendMicroBackdoor.Win32.QAKBOT.SM.hp
McAfee-GW-EditionW32/PinkSbot-HH!16C4CB8B9922
SophosMal/EncPk-APV
IkarusWin32.Outbreak
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot!ml
ArcabitTrojan.Zusy.D4E9A3
ZoneAlarmHEUR:Trojan.Win32.Zenpak.pef
GDataGen:Variant.Zusy.321955
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Wacatac.R353831
McAfeeW32/PinkSbot-HH!16C4CB8B9922
VBA32Malware-Cryptor.Bambarbiya
ESET-NOD32a variant of Win32/Kryptik.HGXX
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SM.hp
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GLWT!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360HEUR/QVM20.1.4DC4.Malware.Gen

How to remove Trojan:Win32/Qakbot!ml?

Trojan:Win32/Qakbot!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment