Trojan

Trojan:Win32/Qakbot.RVA!MTB removal tips

Malware Removal

The Trojan:Win32/Qakbot.RVA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.RVA!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Qakbot.RVA!MTB?


File Info:

crc32: 608D2412
md5: da03af474e59871fa4502f54b7ba5195
name: DA03AF474E59871FA4502F54B7BA5195.mlw
sha1: 9790e1335fd5c57e3d6acfe3515484d28d6ee51a
sha256: 5e9f3da1a19859c920d3f12c0bffb8ae8b1773fd7f2dd9cc5dce3d4bb50dddc8
sha512: 27d11afe7da5bac2c10ae278faaa645987127128b4504563b68bf1fedaf3a11e3dee16405694b5cc8280530e44e4bc91e1b4bf3421af7c1d9616fee3a0e27659
ssdeep: 24576:UFYpMTTHVlVTyv7o5pGyctKIvOO1CjdekTVzGLnHhtRfDVa:UQkT1fo+xlVzGLnHLza
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.RVA!MTB also known as:

LionicTrojan.Win32.Generic.l6Vk
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Qakbot.1da6e44a
CyrenW32/Qbot.CU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Qbot.DD
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Qshell.pef
BitDefenderTrojan.GenericKD.47017237
MicroWorld-eScanTrojan.GenericKD.47017237
Ad-AwareTrojan.GenericKD.47017237
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Worm.dh
FireEyeGeneric.mg.da03af474e59871f
SentinelOneStatic AI – Malicious PE
AviraTR/YAV.Minerva.ziose
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Qakbot.RVA!MTB
GDataWin32.Trojan.Kryptik.BDTPBI
McAfeeRDN/Generic
MAXmalware (ai score=80)
VBA32BScope.TrojanDownloader.Deyma
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qshell.DD!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan:Win32/Qakbot.RVA!MTB?

Trojan:Win32/Qakbot.RVA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment