Trojan

What is “Trojan:Win32/Qakbot.PAA!MTB”?

Malware Removal

The Trojan:Win32/Qakbot.PAA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.PAA!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan:Win32/Qakbot.PAA!MTB?


File Info:

crc32: 70387B1D
md5: a1524b6cfb35364e70fab0c317e49f0d
name: A1524B6CFB35364E70FAB0C317E49F0D.mlw
sha1: 8e21e7be3f1f784ea846c2aff6091ff9730bb2c9
sha256: 1b1ddb8520b8cd70023535854bfe614f99e001d69b22f5bc6890137262cefb0a
sha512: ee76d826103a03aa6baea5e5c58fbb5f7479823b083decb5833e951daae09d60ef0296cbd8d7d47128ad23c6464c2c989d77ec778a7ab48ffe51426b1a3936fd
ssdeep: 12288:Q1ghp5DubQNErdxA+zM5miTrqZj1kENwNmhxOsNU:/wrv05T+ZjHNwKOs
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.PAA!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Qbot.9
CylanceUnsafe
K7GWBackdoor ( 005826091 )
K7AntiVirusBackdoor ( 005826091 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Qbot.DD
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.Cridex.apen
BitDefenderTrojan.GenericKD.47018448
MicroWorld-eScanTrojan.GenericKD.47018448
Ad-AwareTrojan.GenericKD.47018448
BitDefenderThetaGen:NN.ZedlaF.34170.Hq4@aKITlKg
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.47018448
EmsisoftTrojan.GenericKD.47018448 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Qakbot.PAA!MTB
GDataTrojan.GenericKD.47018448
AhnLab-V3Trojan/Win.BankerX-gen.C4644588
McAfeeRDN/Qakbot
MAXmalware (ai score=88)
TrendMicro-HouseCallTROJ_FRS.VSNW17I21
IkarusBackdoor.QBot
FortinetW32/Malicious_Behavior.VEX
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Qakbot.PAA!MTB?

Trojan:Win32/Qakbot.PAA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment