Trojan

Trojan:Win32/Qakbot.MF!MTB removal

Malware Removal

The Trojan:Win32/Qakbot.MF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.MF!MTB virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Qakbot.MF!MTB?


File Info:

name: CDD34A909A7281BA0F56.mlw
path: /opt/CAPEv2/storage/binaries/53fd89a259c08072d81d0fdb498dadf039b7850f69e4af2dcd6b84cb9dce2dc8
crc32: CDBE0813
md5: cdd34a909a7281ba0f56d07ed23a49e5
sha1: 748795e3d4d692b79783cf9e4a5991211a752560
sha256: 53fd89a259c08072d81d0fdb498dadf039b7850f69e4af2dcd6b84cb9dce2dc8
sha512: 0a84f0d792a08f72a338fafa3e1dca965943e4c45c291789986cb2e30ef058ca5e75912d074f3bece26adbe0532931bf9ff99ccd2bd6916ddddfbb28277fcdbf
ssdeep: 6144:Fnb/YzXA6ZNHyqh8vKlhDdNwEXtKmrSPWaDw3kOuOI+Xuizf8I:9/Cw6Z4nilhFX8mCXDckOPeJ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18F947E93A052CC30E16746FBA2445A678BB8FF2253467CF3839F8685DA57470962E372
sha3_384: b6d89a98bcf6e9de327bf758a43c85594a32206f498434c45a23c572ccabd7e7ce21ec55f9802efa533a32a534ee7879
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-09-21 15:08:22

Version Info:

CompanyName: Apache Software Foundation
FileVersion: 4.01.9808
OriginalFilename: rasqal.dll
InternalName: rasqal
LegalCopyright: Copyright © 2012-2021 by Apache Software Foundation
Translation: 0x0407 0x04e4

Trojan:Win32/Qakbot.MF!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qbot.11!c
MicroWorld-eScanGen:Variant.Barys.431076
FireEyeGen:Variant.Barys.431076
SkyhighBehavesLike.Win32.PinkSbot.gc
McAfeeW32/PinkSbot-IR!CDD34A909A72
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Qbot.Win32.15072
SangforBanker.Win32.Qbot.Vrsw
K7AntiVirusBackdoor ( 005a4d9a1 )
AlibabaTrojanBanker:Win32/PinkSbot.192bee85
K7GWBackdoor ( 005a4d9a1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecW32.Qakbot!g51
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Qbot.DS
APEXMalicious
KasperskyHEUR:Trojan-Banker.Multi.Qbot.pef
BitDefenderGen:Variant.Barys.431076
AvastWin32:Evo-gen [Trj]
TencentTrojan-Banker.Multi.Qbot.hb
SophosTroj/Qbot-NJ
F-SecureHeuristic.HEUR/AGEN.1364478
DrWebTrojan.Packed2.45353
VIPREGen:Variant.Barys.431076
EmsisoftGen:Variant.Barys.431076 (B)
IkarusBackdoor.QBot
GDataGen:Variant.Barys.431076
GoogleDetected
AviraHEUR/AGEN.1364478
VaristW32/Qbot.PJ.gen!Eldorado
XcitiumMalware@#1uczaa91wl36t
ArcabitTrojan.Barys.D693E4
ZoneAlarmHEUR:Trojan-Banker.Multi.Qbot.pef
MicrosoftTrojan:Win32/Qakbot.MF!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Qakbot.C5425668
ALYacGen:Variant.Barys.431076
MAXmalware (ai score=87)
VBA32TrojanSpy.Quakbot
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Qbot!8.8A3 (TFE:6:nqOPlYrGdeU)
YandexTrojan.GenAsa!1vO4cdfEWXQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/QBOT.0E7D!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Qakbot.MF!MTB?

Trojan:Win32/Qakbot.MF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment