Categories: Trojan

Trojan.Qakbot removal

The Trojan.Qakbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Qakbot virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Qakbot?


File Info:

crc32: C5F69775md5: 78a53e535e229dfeaf3c57f0c83a47c0name: upload_filesha1: 0ef53e8d25d6f5cdf1cfd36663de20b1e615d700sha256: 3a971cb00b359b0a9a86157d6e19e2710e7f42098eb4fdd3f8d46f5333cdbf45sha512: 8bfd42d7ce022fc7ea152425cc40b45504212d7694f45660855ef4c97c7e1036c6997581cc01aa7778b52547802afac3744f103508b404b0ade6c724ba5e1b9essdeep: 12288:gyB8tzikyTxNxUNxNxAixNxgxNxXptLCXgtM:gb7yl1Mtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Qakbot also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69395
FireEye Generic.mg.78a53e535e229dfe
CAT-QuickHeal Trojan.Qakbot
McAfee W32/PinkSbot-GZ!78A53E535E22
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0056c68d1 )
BitDefender Trojan.GenericKDZ.69395
K7GW Trojan ( 0056c68d1 )
Cybereason malicious.d25d6f
Invincea heuristic
F-Prot W32/Qbot.Q.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:DangerousSig [Trj]
Alibaba Trojan:Win32/Qakbot.93723956
Rising Trojan.Kryptik!1.CA76 (CLASSIC)
Ad-Aware Trojan.GenericKDZ.69395
F-Secure Trojan.TR/Crypt.EPACK.Gen2
DrWeb BackDoor.Qbot.536
TrendMicro TROJ_GEN.R002C0DHD20
Sophos Mal/EncPk-APV
SentinelOne DFI – Suspicious PE
Cyren W32/Qbot.Q.gen!Eldorado
Avira TR/Crypt.EPACK.Gen2
Fortinet W32/GenKryptik.EQEC!tr
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Generic.D10F13
Microsoft Trojan:Win32/Qakbot.VD!Cert
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.R347713
VBA32 Trojan.Inject
ALYac Trojan.GenericKDZ.69395
MAX malware (ai score=86)
Malwarebytes Backdoor.Qbot
Panda Trj/Agent.OOW
ESET-NOD32 a variant of Win32/Kryptik.HFMH
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SMF
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_87%
GData Win32.Trojan.PSE.F2XJCJ
AVG Win32:DangerousSig [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Win32/Trojan.9ad

How to remove Trojan.Qakbot?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago