Trojan

About “Trojan.QakBot” infection

Malware Removal

The Trojan.QakBot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.QakBot virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.QakBot?


File Info:

crc32: 415F574C
md5: 295fa2c7803cbb865b006df0c66be360
name: 3415201.png
sha1: f5b159474f12c7bdb88c99eb8f6a7ab1cb900d0c
sha256: f562dfb65b4a621086f07fe841f44ddc135e8fe750755451b92d047bbceefa28
sha512: ae4db05ff5d4e1adc21fa7f1816d7240862f4e0a883a37dc7b30eb6786f0e25e7e240e3ed74276241420324a4b86f0da9e4fdb7fb6103d7ce54951866ce52641
ssdeep: 6144:nywb1UklZzmm+a0rkG6LgwLUIW2KXPqD8Qz+Xu+iPQeARoLwl:ZetmdvDk2UXPSj+XuJsPl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.QakBot also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EXRE
FireEyeGeneric.mg.295fa2c7803cbb86
McAfeeW32/PinkSbot-HE!295FA2C7803C
CylanceUnsafe
SangforMalware
K7AntiVirusBackdoor ( 0056d6b31 )
BitDefenderTrojan.Agent.EXRE
K7GWBackdoor ( 0056d6b31 )
Cybereasonmalicious.74f12c
InvinceaMal/EncPk-APW
CyrenW32/Qbot.AC.gen!Eldorado
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Malware.Qbot-9778469-0
KasperskyHEUR:Trojan.Win32.Inject.vho
RisingTrojan.Qbot!8.8A3 (TFE:5:ARCWbCM207E)
Ad-AwareTrojan.Agent.EXRE
SophosMal/EncPk-APW
ComodoTrojWare.Win32.PkdKrap.Gx@27uldg
F-SecureTrojan.TR/AD.Qbot.gnhqm
DrWebTrojan.QakBot.11
McAfee-GW-EditionW32/PinkSbot-HE!295FA2C7803C
EmsisoftMalCert.A (A)
AviraTR/AD.Qbot.gnhqm
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Agent.EXRE
ZoneAlarmHEUR:Trojan.Win32.Inject.vho
GDataWin32.Trojan.PSE.1JM9N48
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.QBot.R353257
BitDefenderThetaGen:NN.ZexaF.34570.kjX@aWb9Jxi
ALYacTrojan.Agent.EXRE
VBA32Trojan.QakBot
MalwarebytesBackdoor.Qbot.Generic
ESET-NOD32Win32/Qbot.CN
SentinelOneDFI – Malicious PE
FortinetW32/GenCBL.DK!tr
AVGWin32:DangerousSig [Trj]
Qihoo-360HEUR/QVM20.1.B06D.Malware.Gen

How to remove Trojan.QakBot?

Trojan.QakBot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment