Trojan

Trojan:Win32/Qakbot.GN!MTB removal guide

Malware Removal

The Trojan:Win32/Qakbot.GN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.GN!MTB virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Qakbot.GN!MTB?


File Info:

crc32: D95C4274
md5: 25bb7618c80b2f912790e7f54f898a5f
name: 25BB7618C80B2F912790E7F54F898A5F.mlw
sha1: 96ffd62a194f6436592dd9a3c59fe9223bb72611
sha256: f57aff01f0d6a36bddeb8e7bbf8b33874c47a58d7827399c823424866aee33dd
sha512: d63fb34e6f6dd0d4ecde2bccf9ddb67c1516d4f4c82bce6f8479b0bfed6fafca7bd4b5f02b71859387f30ca432fc0c262df5e5739e6ba44b40f45b1e85c0e312
ssdeep: 3072:hKfqAxp7Trv/hQjtXCIiXZ4PAfTP8JsE0wtUFfDW:hKfbfTbpOCVXC4fTsfy1W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1999-2010 Gladiators Software
InternalName: A2Master
FileVersion: 2, 0, 4, 0
CompanyName: Gladiators Software
Comments: http://www.aston2.com/
ProductName: Aston2
ProductVersion: 2, 0, 4, 0
FileDescription: A2Master Application
OriginalFilename: A2Master.exe
Translation: 0x0000 0x04b0

Trojan:Win32/Qakbot.GN!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35436580
CAT-QuickHealTrojan.Yakes
Qihoo-360Generic/HEUR/QVM07.1.6681.Malware.Gen
ALYacTrojan.GenericKD.35436580
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.GenericKD.35436580
CyrenW32/Trojan.ZKCL-3001
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenCBL.LN
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Yakes.gen
AlibabaTrojan:Win32/Qakbot.5a5a5d8f
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.35436580
EmsisoftTrojan.GenericKD.35436580 (B)
F-SecureTrojan.TR/Redcap.avvqh
TrendMicroTROJ_GEN.R002C0WKN20
McAfee-GW-EditionPacked-GCY!25BB7618C80B
FireEyeGeneric.mg.25bb7618c80b2f91
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.35436580
JiangminTrojan.Zenpak.efx
AviraTR/Redcap.avvqh
Antiy-AVLGrayWare/Win32.Kryptik.ehls
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Kryptik.dd!n
ArcabitTrojan.Generic.D21CB824
AegisLabHacktool.Win32.Krap.lKMc
ZoneAlarmHEUR:Trojan.Win32.Yakes.gen
MicrosoftTrojan:Win32/Qakbot.GN!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4230845
McAfeePacked-GCY!25BB7618C80B
MAXmalware (ai score=81)
VBA32Trojan.Wacatac
MalwarebytesBackdoor.Qbot
TrendMicro-HouseCallTROJ_GEN.R002C0WKN20
SentinelOneStatic AI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Kryptik.GLWT!tr
BitDefenderThetaGen:NN.ZexaF.34658.7q1@aiywYad
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Trojan:Win32/Qakbot.GN!MTB?

Trojan:Win32/Qakbot.GN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment