Trojan

Trojan:Win32/QakBot.BC!MTB removal guide

Malware Removal

The Trojan:Win32/QakBot.BC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/QakBot.BC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/QakBot.BC!MTB?


File Info:

name: C87D004935DCCF0FE7BE.mlw
path: /opt/CAPEv2/storage/binaries/dd229f9fccecc0661d029d4bfeeb8bb1b1753000fe7ca633a2c7e0b3c147ae5b
crc32: 6A05370D
md5: c87d004935dccf0fe7bef96da5dadee5
sha1: 6680f2a780df8f3171681b2913c8c855344c4a66
sha256: dd229f9fccecc0661d029d4bfeeb8bb1b1753000fe7ca633a2c7e0b3c147ae5b
sha512: e041b7be6efe11339503073fb0fc1e5b92c128c0aca31cdc68c34e17e79c5a06eca18c0a6c0db95f944b7fca147c374ea211183b27ba31e8f887475a33e251ba
ssdeep: 49152:suz3GD5Q5Cmh+xTZKzDQIsnHhiCokZnCLoQYZ3Nl5HIh+t3w3/:suz3GdQ5CmhYTZKnQJHh1oEnEXy3n5ts
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C95232176D14931E4B618351BE9933177BC7E300B7A8EAB87042F2E9F366C19939B53
sha3_384: ff577de2c0a167e45b668f7f515273db1d1d12e4037f0b0abae63f3526d207e3d941b637704af7a7405b68c6f505fac5
ep_bytes: e8dc040000e978feffffe98a46000055
timestamp: 2022-11-13 13:14:25

Version Info:

0: [No Data]

Trojan:Win32/QakBot.BC!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Fugrafa.267521
FireEyeGeneric.mg.c87d004935dccf0f
ALYacGen:Variant.Fugrafa.267521
VIPREGen:Variant.Fugrafa.267521
SangforTrojan.Win32.Save.a
Cybereasonmalicious.780df8
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Fugrafa.267521
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Fugrafa.267521
McAfee-GW-EditionBehavesLike.Win32.BadFile.tc
EmsisoftGen:Variant.Fugrafa.267521 (B)
IkarusTrojan.Win32.Injector
GDataGen:Variant.Fugrafa.267521
ArcabitTrojan.Fugrafa.D41501
MicrosoftTrojan:Win32/QakBot.BC!MTB
GoogleDetected
Acronissuspicious
McAfeeArtemis!C87D004935DC
APEXMalicious
RisingTrojan.Injector!1.D40E (CLASSIC)
MAXmalware (ai score=83)
FortinetW32/Kryptik.HMWO!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:Win32/QakBot.BC!MTB?

Trojan:Win32/QakBot.BC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment