Trojan

Should I remove “Trojan:Win32/QakBot.MOI!MTB”?

Malware Removal

The Trojan:Win32/QakBot.MOI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/QakBot.MOI!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan:Win32/QakBot.MOI!MTB?


File Info:

crc32: D763986B
md5: 732d1fb59c3dbf1b5190543c667c7474
name: 732D1FB59C3DBF1B5190543C667C7474.mlw
sha1: ef2cd562ab0c83b50632bea7061cb37a2513655c
sha256: 64213217559da3cb3ef610ea0fa328e6d64ce829511306b8f12c008b61aed07a
sha512: 819da6d97c288f85c5d1f7ec080dc5fc8265ab6d2ed5dae7350f2f8a8c038cdb4e86bbd75e34611dbe7f08e4d01ea0880fa22a2418d2c88f880d39d4a1d70584
ssdeep: 12288:WSNjhVIqhQ7cDwFlxIgl1to7xuPCZlAbHkxIUKZ5RaFhPjqRJ4YJCNIoStuk48l:vjhqqS7cDgOgvto7fZlAwCU0U8NKEki
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2014 Period natural Corporation. All rights reserved
InternalName: Ready.dll
FileVersion: 2.5.8.446
CompanyName: Period natural
Comments: Dictionary Neighboron
ProductName: Period natural First rail
ProductVersion: 2.5.8.446
FileDescription: First rail
OriginalFilename: Ready.dll
Translation: 0x0409 0x04b0

Trojan:Win32/QakBot.MOI!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject4.12726
CynetMalicious (score: 100)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FGPV
AvastFileRepMalware
BitDefenderTrojan.GenericKD.46507230
MicroWorld-eScanTrojan.GenericKD.46507230
Ad-AwareTrojan.GenericKD.46507230
SophosML/PE-A
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.732d1fb59c3dbf1b
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/QakBot.MOI!MTB
GDataTrojan.GenericKD.46507230
McAfeeArtemis!732D1FB59C3D
MAXmalware (ai score=84)
FortinetW32/GenKryptik.FGPV!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan:Win32/QakBot.MOI!MTB?

Trojan:Win32/QakBot.MOI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment