Categories: Trojan

What is “Trojan:Win32/Qakbot.RQ!MTB”?

The Trojan:Win32/Qakbot.RQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.RQ!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan:Win32/Qakbot.RQ!MTB?


File Info:

crc32: B0AA016Dmd5: 5a24f781a4b877795a33930b2589ecc0name: upload_filesha1: 8f5fbed95a897961beb6a9f4c22883e303820650sha256: fdfa54ad4c15993944cdde7e9c37f9191c3e8eeff0e93b2c14a5973caa4dbebasha512: 632d2b2c0a3c7b523ecd2f6d1a8a31531d7810f612cab5e848b94d031127ddd368aca264b89225f2f9f470ac79e3e2c7518783b67e972333481ff444757aa477ssdeep: 12288:c+BFNoSMuscBg+WIa2zcVtAiXEM/6OID9SMRFDac42:c+rOSC+WIaLtyM/tIxSZP2type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA SoftwareInternalName: x64helperFileVersion: 3, 1, 0, 0CompanyName: CrystalIDEA SoftwareComments: Unikstall Tool Helper for x64 systemsProductName: Unikstall ToolProductVersion: 3, 1, 0, 0FileDescription: Unikstall Tool Helper for x64 systemsOriginalFilename: x64helper.exeTranslation: 0x0000 0x04b0

Trojan:Win32/Qakbot.RQ!MTB also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.5a24f781a4b87779
McAfee Packed-GCB!5A24F781A4B8
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Qbot.7!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.43563572
K7GW Riskware ( 0040eff71 )
Cybereason malicious.1a4b87
Invincea heuristic
F-Prot W32/Kryptik.BRZ.gen!Eldorado
Symantec Trojan Horse
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.Qbot.wxo
Alibaba Trojan:Win32/GenKryptik.36ec5457
ViRobot Trojan.Win32.Z.Qakbot.586256
MicroWorld-eScan Trojan.GenericKD.43563572
Ad-Aware Trojan.GenericKD.43563572
Emsisoft Adware.Generic (A)
F-Secure Trojan.TR/AD.Qbot.AH
DrWeb Trojan.Inject3.45429
TrendMicro TROJ_GEN.R002C0DGU20
Fortinet W32/GenKryptik.EOHS!tr
Sophos Mal/EncPk-APV
Ikarus Trojan.Win32.Crypt
Cyren W32/Kryptik.BRZ.gen!Eldorado
Jiangmin Trojan.Zenpak.crf
Webroot W32.Trojan.Gen
Avira TR/AD.Qbot.AH
MAX malware (ai score=86)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Generic.D298BA34
ZoneAlarm Trojan-Banker.Win32.Qbot.wxo
Microsoft Trojan:Win32/Qakbot.RQ!MTB
AhnLab-V3 Trojan/Win32.Qakbot.C4171878
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34144.JG1@aGhhNke
ALYac Trojan.Agent.QakBot
VBA32 BScope.Trojan.Zenpak
Malwarebytes Trojan.Qbot
Panda Trj/Dropper.FU
ESET-NOD32 a variant of Win32/Kryptik.HFGB
TrendMicro-HouseCall TROJ_GEN.R002C0DGU20
Rising Trojan.Kryptik!1.C9B1 (CLOUD)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
GData Win32.Backdoor.QakBot.MLVSDK
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Generic/HEUR/QVM19.1.E528.Malware.Gen

How to remove Trojan:Win32/Qakbot.RQ!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago