Malware

Quackbot.53 information

Malware Removal

The Quackbot.53 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Quackbot.53 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system

How to determine Quackbot.53?


File Info:

name: C38C45AC1858CCA2A36B.mlw
path: /opt/CAPEv2/storage/binaries/649d3ec380728992960c56b9dc596a755342a08416f94b7ef9c8d5623936d7e3
crc32: A38C5370
md5: c38c45ac1858cca2a36ba58f657fd60c
sha1: 70c78ec06189453c7c62572147960c34d8e3348f
sha256: 649d3ec380728992960c56b9dc596a755342a08416f94b7ef9c8d5623936d7e3
sha512: 68c23b375702bc962945c9fd1735221312d5c2ce91bd1f9d65406225ef9c3a28553dd089c5934fef33a00afcd46d56e575de0b406a3b73bc60f37e33a5f25848
ssdeep: 3072:6n4JVLISvySHIk/hHDNths6GwUQ/ULCYIXQxLxN:6epvyHkt/hvGzQgtIArN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123D3BF12B7A0D886F1295A3588D2DBBD4B76FC60EE708253B2D52F5FACB73508E12705
sha3_384: 2f1c7f2316970436875962c24cf8f77a82d29b8b9d2fe90fe03ccbce63e4012ecb102b8e22482b281879184692b3f875
ep_bytes: 535152c8800000c7458001000000e867
timestamp: 2011-05-23 11:30:28

Version Info:

0: [No Data]

Quackbot.53 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Quackbot.53
FireEyeGeneric.mg.c38c45ac1858cca2
CAT-QuickHealTrojanDropper.Gepys.A
ALYacGen:Variant.Quackbot.53
CylanceUnsafe
ZillyaTrojan.ShipUp.Win32.1870
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f4c81 )
K7GWTrojan ( 0040f4c81 )
Cybereasonmalicious.c1858c
BitDefenderThetaGen:NN.ZexaF.34646.iuX@a8Zb7oh
CyrenW32/S-600f5fa3!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BDJL
AvastWin32:Kryptik-MBL [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Quackbot.53
NANO-AntivirusTrojan.Win32.ShipUp.bxpejx
CynetMalicious (score: 100)
TencentMalware.Win32.Gencirc.114cca93
Ad-AwareGen:Variant.Quackbot.53
EmsisoftGen:Variant.Quackbot.53 (B)
ComodoTrojWare.Win32.Kryptik.BEDR@507qmy
DrWebTrojan.Mods.1
VIPREGen:Variant.Quackbot.53
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Generic-S
APEXMalicious
GDataGen:Variant.Quackbot.53
JiangminTrojan/ShipUp.pl
WebrootW32.InfoStealer.Zeus
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.24D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Win-Trojan/Dofoil.Gen
McAfeeDropper-FGD!C38C45AC1858
MAXmalware (ai score=80)
VBA32Trojan.Redirect
MalwarebytesTrojan.Agent.RRE
RisingMalware.Undefined!8.C (TFE:3:E8x8346QOGU)
IkarusTrojan.Dropper.Gepys
FortinetW32/Kryptik.BCX!tr
AVGWin32:Kryptik-MBL [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Quackbot.53?

Quackbot.53 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment