Trojan

Trojan:Win32/Qakbot.PAB!MTB removal

Malware Removal

The Trojan:Win32/Qakbot.PAB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.PAB!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Qakbot.PAB!MTB?


File Info:

name: E1A056DC230C3BC8D040.mlw
path: /opt/CAPEv2/storage/binaries/eb9a2b310ac8ffa0a4cfa1c57fa2f54072b40ad1ee6ce4def098656006405cd8
crc32: C959F3A0
md5: e1a056dc230c3bc8d040d1fcdb984814
sha1: 381a35531d5c614334fd2f7274e7d3254aecea14
sha256: eb9a2b310ac8ffa0a4cfa1c57fa2f54072b40ad1ee6ce4def098656006405cd8
sha512: 687caacc84f311ef6b4c424d0212ef008b575f6d1cfe39a94a17c05ac9c744b2030db5066bd57d648fcbe43d81f008e5a0b10b66cbf6c28f549430b2f5fa3638
ssdeep: 6144:1XMURcNLpyXU9W5rulKJQ8n7fgK3RnHV2Vv7xoS:hN2NNyXUXM7fgK3RnHV2VTxoS
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1D5641261D3820D16EC3D9E7738D98F5D7E30A7881A10C1FB39ACE155DEA0BA27978385
sha3_384: 12b9cc66f5cb4277fb42c8b34afed09a2890f288cb6f2f95d8c15fea41871fcfbd0ef74af034b9a965f2dc7457baecc4
ep_bytes: 807c2408010f85e70b000060be15a0b1
timestamp: 1970-01-01 00:01:24

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.PAB!MTB also known as:

BkavW32.Common.83C8F7D9
LionicTrojan.Win32.Qbot.11!c
Elasticmalicious (moderate confidence)
DrWebBackDoor.Qbot.772
MicroWorld-eScanTrojan.GenericKD.71737656
FireEyeTrojan.GenericKD.71737656
SkyhighBehavesLike.Win32.Trojan.fc
McAfeeArtemis!E1A056DC230C
MalwarebytesBackdoor.Qbot.Generic
ZillyaTrojan.Qbot.Win32.15378
SangforBanker.Win32.Qbot.V2wr
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:Win32/Qakbot.1b7bf6e5
K7GWBackdoor ( 00592bb91 )
K7AntiVirusBackdoor ( 00592bb91 )
SymantecW32.Qakbot
ESET-NOD32Win32/Qbot.DM
TrendMicro-HouseCallTROJ_GEN.R002C0DBM24
KasperskyHEUR:Trojan-Banker.Win32.Qbot.gen
BitDefenderTrojan.GenericKD.71737656
AvastWin32:Evo-gen [Trj]
TencentTrojan-Banker.Win32.Qbot.he
EmsisoftTrojan.GenericKD.71737656 (B)
F-SecureTrojan.TR/Qbot.mpopn
VIPRETrojan.GenericKD.71737656
TrendMicroTROJ_GEN.R002C0DBM24
SophosTroj/Qbot-ND
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=86)
GoogleDetected
AviraTR/Qbot.mpopn
VaristW32/Qbot.QY.gen!Eldorado
Antiy-AVLTrojan[Banker]/Win32.Convagent
KingsoftWin32.Trojan-Banker.Qbot.gen
MicrosoftTrojan:Win32/Qakbot.PAB!MTB
ArcabitTrojan.Generic.D446A138
ZoneAlarmHEUR:Trojan-Banker.Win32.Qbot.gen
GDataWin32.Trojan.PSE.11K3O4U
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Qakbot.R635769
VBA32TrojanBanker.Qbot
ALYacTrojan.GenericKD.71737656
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Qbot!8.8A3 (CLOUD)
IkarusBackdoor.QBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/QBOT.16B6!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Qbot.DM

How to remove Trojan:Win32/Qakbot.PAB!MTB?

Trojan:Win32/Qakbot.PAB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment