Trojan

Trojan:Win32/Qakbot.SD!MTB removal

Malware Removal

The Trojan:Win32/Qakbot.SD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.SD!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcd.com

How to determine Trojan:Win32/Qakbot.SD!MTB?


File Info:

crc32: B29E0A9A
md5: c638720d6bb69d1e0565193feb77454c
name: tmpkxec3n85
sha1: e33f44384ea888c0ca9521cde5dda33262ae931e
sha256: 488dd4b3fd17850a70e905aa3dd2eb512157ed94eba95c11fc0976a79e8c96d8
sha512: 74f0701f499dcfc0de780bd4763e8bed85ee402b50b2db67ae836b196974a3c9af2c626a05fe052da84cfc850c78552e66711305d777237213be53f6ce75479f
ssdeep: 12288:92UML/axdZPPucIcktTttPAWnSH7zNQTLBR32Yrm2jQ7aDaNl:92UM76uctYnSH/NQTVR32Ya2sOel
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(C) 2012-2015
InternalName: ASCDownloader
FileVersion: 1.0.0.569
CompanyName: IObit
LegalTrademarks: IObit
Comments: Advanced SystemCare Downloader
ProductName: Advanced SystemCare
ProductVersion: 8.0.0.0
FileDescription: Advanced SystemCare Downloader
OriginalFilename: ASCDownloader.exe
Translation: 0x0409 0x04e4

Trojan:Win32/Qakbot.SD!MTB also known as:

FireEyeGeneric.mg.c638720d6bb69d1e
McAfeeW32/PinkSbot-GW!C638720D6BB6
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00568ae01 )
BitDefenderTrojan.Agent.ESNH
K7GWTrojan ( 00568ae01 )
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
GDataTrojan.Agent.ESNH
MicroWorld-eScanTrojan.Agent.ESNH
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazqLGNlU+daqfIsxXlRj0v5a)
Endgamemalicious (high confidence)
SophosTroj/Qbot-FS
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.ESNH (B)
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Agent.ESNH
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34128.hL1@a4814dej
ALYacTrojan.Agent.ESNH
VBA32Malware-Cryptor.Limpopo
MalwarebytesPUP.Optional.AdvancedSystemCare
ESET-NOD32a variant of Win32/GenKryptik.EMKQ
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
Ad-AwareTrojan.Agent.ESNH
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM19.1.EC08.Malware.Gen

How to remove Trojan:Win32/Qakbot.SD!MTB?

Trojan:Win32/Qakbot.SD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment