Trojan

Trojan:Win32/Qakbot.GL!MTB malicious file

Malware Removal

The Trojan:Win32/Qakbot.GL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.GL!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan:Win32/Qakbot.GL!MTB?


File Info:

crc32: BB25C02A
md5: d49a4f5537fbce73a6561f2c37c8a7b3
name: kv.gif
sha1: 8d279e6a12612e0ae34abe03e148fa62bae0f50a
sha256: c070e5cdff6183d48b690732e4799ae13bde0a7e9c8747f2955e25795faf835d
sha512: d73bd5fbf4fa88bc098fb49dffafd096ba806534afbe6aaef0aa1669da31b184a2d03443d704aaf896297895a4ce998eb74e4d596e036a02eb2c4ea9fd0a1368
ssdeep: 6144:jnshXWa3cljgoYRDJR8trXqAoLJCRBc8okPDbalYeq:SXHcljQRD4AK28HUYeq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: AutoChk
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: Auto Check Utility
OriginalFilename: AutoChk.Exe
Translation: 0x0409 0x04b0

Trojan:Win32/Qakbot.GL!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70750
FireEyeGeneric.mg.d49a4f5537fbce73
McAfeeGenericRXAA-AA!D49A4F5537FB
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabHacktool.Win32.Krap.lKMc
K7AntiVirusTrojan ( 005711321 )
BitDefenderTrojan.GenericKDZ.70750
K7GWTrojan ( 005711321 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTROJ_GEN.R002C0RJG20
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Dropper.Zenpak-9778197-0
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/GenCBL.b8ab40b7
RisingWorm.Peerfrag!8.5A2 (TFE:2:aJRG4mnXXxL)
Ad-AwareTrojan.GenericKDZ.70750
EmsisoftTrojan.Crypt (A)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.QakBot.11
InvinceaML/PE-A + Mal/EncPk-APV
McAfee-GW-EditionArtemis!Trojan
SophosMal/EncPk-APV
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.GL!MTB
ArcabitTrojan.Generic.D1145E
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.GenericKDZ.70750
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.R353266
Acronissuspicious
VBA32Malware-Cryptor.Bambarbiya
ALYacTrojan.GenericKDZ.70750
MalwarebytesTrojan.Qbot
ESET-NOD32a variant of Win32/GenCBL.CZ
TrendMicro-HouseCallTROJ_GEN.R002C0RJG20
TencentWin32.Trojan.Crypt.Wrgk
SentinelOneDFI – Malicious PE
FortinetW32/RTM.AG!tr
BitDefenderThetaGen:NN.ZexaF.34570.Dv1@amM4wQai
AVGWin32:BankerX-gen [Trj]
Qihoo-360Generic/Trojan.b61

How to remove Trojan:Win32/Qakbot.GL!MTB?

Trojan:Win32/Qakbot.GL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment