Trojan

What is “Trojan:Win32/Qakbot.RQ!MTB”?

Malware Removal

The Trojan:Win32/Qakbot.RQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.RQ!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan:Win32/Qakbot.RQ!MTB?


File Info:

crc32: B0AA016D
md5: 5a24f781a4b877795a33930b2589ecc0
name: upload_file
sha1: 8f5fbed95a897961beb6a9f4c22883e303820650
sha256: fdfa54ad4c15993944cdde7e9c37f9191c3e8eeff0e93b2c14a5973caa4dbeba
sha512: 632d2b2c0a3c7b523ecd2f6d1a8a31531d7810f612cab5e848b94d031127ddd368aca264b89225f2f9f470ac79e3e2c7518783b67e972333481ff444757aa477
ssdeep: 12288:c+BFNoSMuscBg+WIa2zcVtAiXEM/6OID9SMRFDac42:c+rOSC+WIaLtyM/tIxSZP2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan:Win32/Qakbot.RQ!MTB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.5a24f781a4b87779
McAfeePacked-GCB!5A24F781A4B8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Qbot.7!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.43563572
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1a4b87
Invinceaheuristic
F-ProtW32/Kryptik.BRZ.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.Qbot.wxo
AlibabaTrojan:Win32/GenKryptik.36ec5457
ViRobotTrojan.Win32.Z.Qakbot.586256
MicroWorld-eScanTrojan.GenericKD.43563572
Ad-AwareTrojan.GenericKD.43563572
EmsisoftAdware.Generic (A)
F-SecureTrojan.TR/AD.Qbot.AH
DrWebTrojan.Inject3.45429
TrendMicroTROJ_GEN.R002C0DGU20
FortinetW32/GenKryptik.EOHS!tr
SophosMal/EncPk-APV
IkarusTrojan.Win32.Crypt
CyrenW32/Kryptik.BRZ.gen!Eldorado
JiangminTrojan.Zenpak.crf
WebrootW32.Trojan.Gen
AviraTR/AD.Qbot.AH
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Generic.D298BA34
ZoneAlarmTrojan-Banker.Win32.Qbot.wxo
MicrosoftTrojan:Win32/Qakbot.RQ!MTB
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34144.JG1@aGhhNke
ALYacTrojan.Agent.QakBot
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.Qbot
PandaTrj/Dropper.FU
ESET-NOD32a variant of Win32/Kryptik.HFGB
TrendMicro-HouseCallTROJ_GEN.R002C0DGU20
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
GDataWin32.Backdoor.QakBot.MLVSDK
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM19.1.E528.Malware.Gen

How to remove Trojan:Win32/Qakbot.RQ!MTB?

Trojan:Win32/Qakbot.RQ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment