Categories: Trojan

About “Trojan.QakBot” infection

The Trojan.QakBot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.QakBot virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.QakBot?


File Info:

crc32: 415F574Cmd5: 295fa2c7803cbb865b006df0c66be360name: 3415201.pngsha1: f5b159474f12c7bdb88c99eb8f6a7ab1cb900d0csha256: f562dfb65b4a621086f07fe841f44ddc135e8fe750755451b92d047bbceefa28sha512: ae4db05ff5d4e1adc21fa7f1816d7240862f4e0a883a37dc7b30eb6786f0e25e7e240e3ed74276241420324a4b86f0da9e4fdb7fb6103d7ce54951866ce52641ssdeep: 6144:nywb1UklZzmm+a0rkG6LgwLUIW2KXPqD8Qz+Xu+iPQeARoLwl:ZetmdvDk2UXPSj+XuJsPltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.QakBot also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.EXRE
FireEye Generic.mg.295fa2c7803cbb86
McAfee W32/PinkSbot-HE!295FA2C7803C
Cylance Unsafe
Sangfor Malware
K7AntiVirus Backdoor ( 0056d6b31 )
BitDefender Trojan.Agent.EXRE
K7GW Backdoor ( 0056d6b31 )
Cybereason malicious.74f12c
Invincea Mal/EncPk-APW
Cyren W32/Qbot.AC.gen!Eldorado
APEX Malicious
Avast Win32:DangerousSig [Trj]
ClamAV Win.Malware.Qbot-9778469-0
Kaspersky HEUR:Trojan.Win32.Inject.vho
Rising Trojan.Qbot!8.8A3 (TFE:5:ARCWbCM207E)
Ad-Aware Trojan.Agent.EXRE
Sophos Mal/EncPk-APW
Comodo TrojWare.Win32.PkdKrap.Gx@27uldg
F-Secure Trojan.TR/AD.Qbot.gnhqm
DrWeb Trojan.QakBot.11
McAfee-GW-Edition W32/PinkSbot-HE!295FA2C7803C
Emsisoft MalCert.A (A)
Avira TR/AD.Qbot.gnhqm
MAX malware (ai score=84)
Microsoft Trojan:Win32/Qakbot.AR!Cert
Arcabit Trojan.Agent.EXRE
ZoneAlarm HEUR:Trojan.Win32.Inject.vho
GData Win32.Trojan.PSE.1JM9N48
Cynet Malicious (score: 90)
AhnLab-V3 Trojan/Win32.QBot.R353257
BitDefenderTheta Gen:NN.ZexaF.34570.kjX@aWb9Jxi
ALYac Trojan.Agent.EXRE
VBA32 Trojan.QakBot
Malwarebytes Backdoor.Qbot.Generic
ESET-NOD32 Win32/Qbot.CN
SentinelOne DFI – Malicious PE
Fortinet W32/GenCBL.DK!tr
AVG Win32:DangerousSig [Trj]
Qihoo-360 HEUR/QVM20.1.B06D.Malware.Gen

How to remove Trojan.QakBot?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Trojan.Generic.35772264”?

The Trojan.Generic.35772264 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Malware.AI.988235226 malicious file

The Malware.AI.988235226 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Malware.AI.2099319323 information

The Malware.AI.2099319323 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Backdoor.GenericFC.S20328115 removal guide

The Backdoor.GenericFC.S20328115 is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

How to remove “PWS:Win32/Lmir.JJ”?

The PWS:Win32/Lmir.JJ is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Malware.AI.263066098 malicious file

The Malware.AI.263066098 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago