Trojan

About “Trojan:Win32/Qakbot.GO!MTB” infection

Malware Removal

The Trojan:Win32/Qakbot.GO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.GO!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Harvests cookies for information gathering

How to determine Trojan:Win32/Qakbot.GO!MTB?


File Info:

name: DC5D4131E56D9E790BF6.mlw
path: /opt/CAPEv2/storage/binaries/b5a7afcba1de4456afff4a13524afe45c661f4b9c590e5759eee187eac664c55
crc32: C82EEAD8
md5: dc5d4131e56d9e790bf6053fc36b4085
sha1: 8fe7c3794f5db50b3a29cf56a91e9a8f0af0ae58
sha256: b5a7afcba1de4456afff4a13524afe45c661f4b9c590e5759eee187eac664c55
sha512: fc7d8bf11c40541026fb4c3393f206e3a1093d77000e37135afb162d99afea6ec1d91a89db99329ca802915792f0ec3b42885337964f27de4de1c14cfe6f18e1
ssdeep: 24576:pLlgAi5blERghiBLxWk9QX6Tn5jiKLZzlxfVChDAj:py8gh8QX6T5jioBA8j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F725122039C45672E57129754AF9A730A63DBC311B358ECF63E43A2D1A302D2EA35B77
sha3_384: ac43ba419ba67916bbe7d835b827ed5438d6e79a85fa65f25aeac9e06ee0c9c020640195d3976308736e352635d5ca36
ep_bytes: e848050000e988feffff3b0d58154300
timestamp: 2020-06-07 15:07:31

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.GO!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48277360
FireEyeGeneric.mg.dc5d4131e56d9e79
McAfeeArtemis!DC5D4131E56D
CylanceUnsafe
SangforTrojan.Win32.Qakbot.GO
K7AntiVirusTrojan ( 0057eaeb1 )
AlibabaTrojan:Win32/Qakbot.af8086e8
K7GWTrojan ( 0057eaeb1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.EPPU
APEXMalicious
BitDefenderTrojan.GenericKD.48277360
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.48277360
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0DB622
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.GenericKD.48277360 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.48277360
AviraTR/Injector.dfdea
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Qakbot.GO!MTB
CynetMalicious (score: 100)
MAXmalware (ai score=85)
MalwarebytesTrojan.Injector
TrendMicro-HouseCallTROJ_GEN.R002C0DB622
RisingTrojan.Injector!8.C4 (CLOUD)
IkarusTrojan.Win32.Injector
FortinetW32/EPPU.TC!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Qakbot.GO!MTB?

Trojan:Win32/Qakbot.GO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment