Trojan

Trojan:Win32/Qakbot (file analysis)

Malware Removal

The Trojan:Win32/Qakbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan:Win32/Qakbot?


File Info:

crc32: 53268DC4
md5: fa50eee45e0a0308ff92febc77786085
name: FA50EEE45E0A0308FF92FEBC77786085.mlw
sha1: eb4513181a4247344ce84bd6a4c23b0e7d536272
sha256: ecbd9a6bc051be5a6473a4a008dd26ab1ab6df44254ce2133421d39a55052ae6
sha512: fa5b8d261f1a323c99b5f4784b1d68f8abf18eea88d6797aef023e91d96f4873c387bdc6cf30abee7bde483e3c36674ee93313298b8b8d2705e918295d6cc16c
ssdeep: 6144:YgOXktvhhOU35RJEesNr3wU7HuAmHKmlEwrPmRPWEpWFn2E6lyDt:2kvhhOKJETRByqTwr03pdfK
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.587
MicroWorld-eScanTrojan.GenericKD.45743996
FireEyeGeneric.mg.fa50eee45e0a0308
ALYacTrojan.GenericKD.45743996
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.45743996
K7GWTrojan ( 00577fa11 )
K7AntiVirusTrojan ( 00577fa11 )
BitDefenderThetaGen:NN.ZedlaF.34574.vm5@a0B0o0i
CyrenW32/Kryptik.DJM.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Packed.Qbot-9832965-0
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/Qakbot.4f001e26
ViRobotTrojan.Win32.Z.Qbot.345552.I
RisingTrojan.GenCBL!8.12138 (CLOUD)
Ad-AwareTrojan.GenericKD.45743996
SophosMal/Generic-R + Mal/EncPk-APW
ComodoTrojWare.Win32.Agent.nnatl@0
F-SecureTrojan.TR/AD.Qbot.JN
McAfee-GW-EditionArtemis!Trojan
EmsisoftMalCert.A (A)
IkarusTrojan.Win32.Krypt
AviraTR/AD.Qbot.JN
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Qakbot
GridinsoftTrojan.Win32.Agent.oa!s1
ArcabitTrojan.Generic.D2B9FF7C
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan.QBot.4CNGYY
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.R366751
McAfeeW32/PinkSbot-HQ!FA50EEE45E0A
MAXmalware (ai score=81)
VBA32BScope.TrojanPSW.Coins
MalwarebytesQbot.Backdoor.Stealer.DDS
PandaTrj/Genetic.gen
ESET-NOD32Win32/Qbot.CV
TrendMicro-HouseCallTROJ_GEN.R002H0CBH21
FortinetW32/Qbot.568!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.QakBot.HycBWDcA

How to remove Trojan:Win32/Qakbot?

Trojan:Win32/Qakbot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment