Trojan

Trojan:Win32/Qakbot.AS (file analysis)

Malware Removal

The Trojan:Win32/Qakbot.AS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.AS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Arabic (Algeria)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Qakbot.AS?


File Info:

name: 7646721B442E02DB2E41.mlw
path: /opt/CAPEv2/storage/binaries/42bc9b623f70e46d6aab4910d8c75221aecf89a00756a61b21f952eea13a446c
crc32: 06088FC2
md5: 7646721b442e02db2e414b1b39d39331
sha1: b83220371e18d131ca3fd0f748a738cdfbbf53a2
sha256: 42bc9b623f70e46d6aab4910d8c75221aecf89a00756a61b21f952eea13a446c
sha512: c61965e7d2ea7de92462a923b603869339cb9a28a7223fc67af65a864daa4e758f76545393a2aa7399ca569513326e1266a1a192fd48cd1acd97c5326a218c35
ssdeep: 12288:jHl4sryeYLd4LtvckUzl/Fcdjhvmr7UTGoChBQjLU:zmYYLd4dseunUGoBLU
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T11BE49F26F7D08833D27316389C5B63A4A8357E50293868962FFC2E4C4F39B817A75797
sha3_384: 6b1535c78d3c01fb331cb25f910e90f3e01ac0134c3db6e92cb8bdd2bd441a07c3ef67d8e2a2e5cae749368999cbc414
ep_bytes: 558bec83c4c4b8207a4500e890dffaff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.AS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qakbot.4!c
AVGWin32:DangerousSig [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jatif.4076
FireEyeGen:Variant.Jatif.4076
SkyhighArtemis!Trojan
McAfeeArtemis!7646721B442E
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.148280
K7AntiVirusTrojan ( 00594ca71 )
AlibabaTrojan:Win32/Qakbot.4320275d
K7GWTrojan ( 00594ca71 )
SymantecW32.Qakbot!gm
ESET-NOD32a variant of Win32/Injector.ESEJ
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Bsymem.gen
BitDefenderGen:Variant.Jatif.4076
NANO-AntivirusTrojan.Win32.Bsymem.jpywqr
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.11afbbc7
EmsisoftMalCert-S.PO (A)
F-SecureHeuristic.HEUR/AGEN.1328313
DrWebTrojan.QakBot.46
VIPREGen:Variant.Jatif.4076
TrendMicroTrojanSpy.Win32.QAKBOT.SMYXCFJZ
SophosMal/EncPk-APY
JiangminTrojan.Bsymem.cho
WebrootW32.Trojan.Qakbot
VaristW32/Qbot.CU.gen!Eldorado
AviraHEUR/AGEN.1328313
Antiy-AVLTrojan/Win32.GenKryptik
KingsoftWin32.Troj.Generic.jm
MicrosoftTrojan:Win32/Qakbot.AS
XcitiumMalware@#223vausa0a4l0
ArcabitTrojan.Jatif.DFEC
ZoneAlarmHEUR:Trojan.Win32.Bsymem.gen
GDataGen:Variant.Jatif.4076
GoogleDetected
AhnLab-V3Trojan/Win.Qakbot.R504168
VBA32TScope.Trojan.Delf
ALYacTrojan.Agent.QakBot
MalwarebytesMalware.AI.1947417179
PandaTrj/Chgt.AB
RisingTrojan.MalCert!1.E10D (CLASSIC)
IkarusTrojan.Win32.Qakbot
MaxSecureTrojan.Malware.73746529.susgen
FortinetW32/GenKryptik.FYMO!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Qakbot.AS

How to remove Trojan:Win32/Qakbot.AS?

Trojan:Win32/Qakbot.AS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment