Categories: Malware

How to remove “Troj/Qakbot-DU”?

The Troj/Qakbot-DU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Qakbot-DU virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Troj/Qakbot-DU?


File Info:

crc32: E1010C2Emd5: c0818a3afbb4daeb0ca4640f3d64937cname: upload_filesha1: 53a45e0d3c273c72b5b6ef12f81666f85374a721sha256: 52f0e75625f33de9006ca9befdff742f569a21d60a82ab6bc170dde25ca99755sha512: f37255840e978e710e485b1facdf0325ae1c98a20b806a7527c01ba9b0ad9e81b37ae920f965637fd19bd36c0e588e0f0070a9b0fafb2cd3564d6224cc98397essdeep: 6144:PId1grY0tn9cV1pZzcF0t+gydsdHWflS9klcRfw63wTcVgE:PId5N7zHV762RIatype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.Assembly Version: 3.5.0.0InternalName: EdmGen.exeFileVersion: 3.5.30729.5420CompanyName: Microsoft CorporationComments: EdmGen.exeProductName: Microsoftxae .NET FrameworkProductVersion: 3.5.30729.5420FileDescription: EdmGen.exeOriginalFilename: EdmGen.exeTranslation: 0x0000 0x04b0

Troj/Qakbot-DU also known as:

Elastic malicious (high confidence)
DrWeb BackDoor.Qbot.540
MicroWorld-eScan Trojan.GenericKDZ.70536
McAfee W32/PinkSbot-HC!C0818A3AFBB4
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Inject.4!c
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKDZ.70536
K7GW Trojan ( 005703fe1 )
K7AntiVirus Trojan ( 005703fe1 )
TrendMicro Trojan.Win32.WACATAC.THJOGBO
Cyren W32/Trojan.LGUE-7583
Symantec Trojan.Gen.2
APEX Malicious
Avast Win32:DangerousSig [Trj]
ClamAV Win.Packed.Dangeroussig-9774170-0
Kaspersky HEUR:Trojan.Win32.Inject.vho
Alibaba Trojan:Win32/Qakbot.b9f5669a
Ad-Aware Trojan.GenericKDZ.70536
Emsisoft MalCert.A (A)
Invincea Mal/Generic-R + Troj/Qakbot-DU
McAfee-GW-Edition W32/PinkSbot-HC!C0818A3AFBB4
FireEye Generic.mg.c0818a3afbb4daeb
Sophos Troj/Qakbot-DU
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Inject.blmi
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.AR!Cert
Arcabit Trojan.Generic.D11388
ZoneAlarm HEUR:Trojan.Win32.Inject.vho
GData Win32.Trojan.PSE.XTGXCS
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Encoder
ALYac Trojan.Agent.Qakbot
MAX malware (ai score=82)
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HGOB
TrendMicro-HouseCall Trojan.Win32.WACATAC.THJOGBO
Rising Trojan.Kryptik!1.CC55 (CLASSIC)
SentinelOne DFI – Malicious PE
Fortinet W32/GenericKDZ.6939!tr
AVG Win32:DangerousSig [Trj]
Cybereason malicious.d3c273
Paloalto generic.ml
Qihoo-360 Generic/HEUR/QVM20.1.59CF.Malware.Gen

How to remove Troj/Qakbot-DU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago