Categories: Trojan

Trojan.Agent.Qakbot (file analysis)

The Trojan.Agent.Qakbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.Qakbot virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Agent.Qakbot?


File Info:

crc32: F4110E97md5: 9b4f94e8a8d1871a743ad8876e80074cname: upload_filesha1: 83c34a40282ffde1433b7db42cff8288e59bd132sha256: 68da0929629b6ff4834c4238a08a42618f327c140e64f7700b4857cb7f261675sha512: fdf02c0ad691ac506fd7ceaafd8b6ff5a04020c9532374be4965918c17da5f9e40145ed31a3c78c65bb9892aaccb564532f072c538fe49c959d1cad47c94b047ssdeep: 6144:+Id1grY0tn9cV1pZzcF0t+gydsdHWflS9klcRfw63wTcTgE:+Id5N7zHV762RIgtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.Assembly Version: 3.5.0.0InternalName: EdmGen.exeFileVersion: 3.5.30729.5420CompanyName: Microsoft CorporationComments: EdmGen.exeProductName: Microsoftxae .NET FrameworkProductVersion: 3.5.30729.5420FileDescription: EdmGen.exeOriginalFilename: EdmGen.exeTranslation: 0x0000 0x04b0

Trojan.Agent.Qakbot also known as:

Elastic malicious (high confidence)
ClamAV Win.Packed.Dangeroussig-9774170-0
FireEye Generic.mg.9b4f94e8a8d1871a
McAfee W32/PinkSbot-HC!9B4F94E8A8D1
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Inject.4!c
Sangfor Malware
K7AntiVirus Trojan ( 005703fe1 )
BitDefender Trojan.GenericKDZ.70536
K7GW Trojan ( 005703fe1 )
Cybereason malicious.0282ff
TrendMicro Trojan.Win32.WACATAC.THJOGBO
Cyren W32/Trojan.XCWM-1991
Symantec Trojan.Gen.2
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Inject.vho
Alibaba Trojan:Win32/Qakbot.1f0b1a3e
MicroWorld-eScan Trojan.GenericKDZ.70536
Ad-Aware Trojan.GenericKDZ.70536
Sophos Troj/Qakbot-DU
DrWeb BackDoor.Qbot.540
Invincea Mal/Generic-R + Troj/Qakbot-DU
McAfee-GW-Edition W32/PinkSbot-HC!9B4F94E8A8D1
Emsisoft MalCert.A (A)
SentinelOne DFI – Malicious PE
Jiangmin Trojan.Inject.blmi
MAX malware (ai score=81)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.AR!Cert
Arcabit Trojan.Generic.D11388
ZoneAlarm HEUR:Trojan.Win32.Inject.vho
GData Win32.Trojan.PSE.XTGXCS
ALYac Trojan.Agent.Qakbot
VBA32 BScope.Trojan.Encoder
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HGOB
TrendMicro-HouseCall Trojan.Win32.WACATAC.THJOGBO
Rising Trojan.Kryptik!1.CC55 (CLASSIC)
Ikarus Trojan.Win32.Krypt
Fortinet W32/GenericKDZ.6939!tr
AVG Win32:DangerousSig [Trj]
Avast Win32:DangerousSig [Trj]
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/HEUR/QVM20.1.5A83.Malware.Gen

How to remove Trojan.Agent.Qakbot?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago