Trojan

Trojan:Win32/Qakbot.PKQ!MTB removal

Malware Removal

The Trojan:Win32/Qakbot.PKQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.PKQ!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kashmiri (Sasia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempted to write directly to a physical drive

How to determine Trojan:Win32/Qakbot.PKQ!MTB?


File Info:

name: D658262B59FDDFA1042F.mlw
path: /opt/CAPEv2/storage/binaries/43e6f366d7bf62c41564a429c733601b76623535445bb027108d35218faddc94
crc32: 5D23B3DC
md5: d658262b59fddfa1042f03e0e87b765c
sha1: 5775cef323d47ecc3310d3654dd4e3d7627cd908
sha256: 43e6f366d7bf62c41564a429c733601b76623535445bb027108d35218faddc94
sha512: e54c80fbde7bfc8112061e0454276ef71160cbefb0ba7d6904f52298c25c91f7a8a30b322d9a34fd8778e48a9c23274e9e2948d59271eb8b616f1d0c31576c6b
ssdeep: 12288:6Yq55r+PYW4gofsXnBXVpKIeD9R/tcorHTH8IOyieQ7u7:wXr+Ak33gIi+irFNiex7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122E401D13280D8B5C0963D7198159EE1AB3BB831D9A89517F7BCAB6F1F733E09222315
sha3_384: 6f4bdc855bd5b08ba3c7582540096067d83c2eea2e372aeda8fa8acd2619a7e7214e6827c7afbd14293562ae81023cea
ep_bytes: e890550000e978feffff8325c4044900
timestamp: 2020-08-03 20:16:24

Version Info:

FileVersion: 21.29.11.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Trojan:Win32/Qakbot.PKQ!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.SmartFortress.lEDV
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Raccoon-9916366-0
FireEyeGeneric.mg.d658262b59fddfa1
McAfeeLockbit-FSWW!D658262B59FD
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 003e58dd1 )
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderThetaGen:NN.ZexaF.34212.Pq0@a0JNhIoG
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HODD
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.48107633
MicroWorld-eScanTrojan.GenericKD.48107633
AvastWin32:RansomX-gen [Ransom]
TencentTrojan-ransom.Win32.Stop.16000284
Ad-AwareTrojan.GenericKD.48107633
EmsisoftTrojan.Crypt (A)
ComodoMalware@#2fzj7kyv9usvb
TrendMicroRansom_Stop.R002C0DAT22
SophosMal/Generic-S + Mal/Agent-AWV
IkarusTrojan-Ransom.StopCrypt
GDataTrojan.GenericKD.48107633
Antiy-AVLTrojan/Generic.ASMalwS.3515CC9
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.STOP.sa
ArcabitTrojan.Generic.D2DE1071
ViRobotTrojan.Win32.Z.Stop.683520
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
MicrosoftTrojan:Win32/Qakbot.PKQ!MTB
AhnLab-V3Trojan/Win.MalPE.R468068
Acronissuspicious
ALYacTrojan.GenericKD.48107633
MAXmalware (ai score=80)
VBA32BScope.Exploit.ShellCode
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallRansom_Stop.R002C0DAT22
RisingRansom.Stop!8.10810 (CLOUD)
YandexTrojan.Kryptik!cVDK819DU+o
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/GenericKDZ.6DF1!tr
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.323d47
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Qakbot.PKQ!MTB?

Trojan:Win32/Qakbot.PKQ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment