Categories: Trojan

Trojan:Win32/Qakbot.SD!MTB removal

The Trojan:Win32/Qakbot.SD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.SD!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcd.com

How to determine Trojan:Win32/Qakbot.SD!MTB?


File Info:

crc32: B29E0A9Amd5: c638720d6bb69d1e0565193feb77454cname: tmpkxec3n85sha1: e33f44384ea888c0ca9521cde5dda33262ae931esha256: 488dd4b3fd17850a70e905aa3dd2eb512157ed94eba95c11fc0976a79e8c96d8sha512: 74f0701f499dcfc0de780bd4763e8bed85ee402b50b2db67ae836b196974a3c9af2c626a05fe052da84cfc850c78552e66711305d777237213be53f6ce75479fssdeep: 12288:92UML/axdZPPucIcktTttPAWnSH7zNQTLBR32Yrm2jQ7aDaNl:92UM76uctYnSH/NQTVR32Ya2sOeltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(C) 2012-2015InternalName: ASCDownloaderFileVersion: 1.0.0.569CompanyName: IObitLegalTrademarks: IObitComments: Advanced SystemCare DownloaderProductName: Advanced SystemCareProductVersion: 8.0.0.0FileDescription: Advanced SystemCare DownloaderOriginalFilename: ASCDownloader.exeTranslation: 0x0409 0x04e4

Trojan:Win32/Qakbot.SD!MTB also known as:

FireEye Generic.mg.c638720d6bb69d1e
McAfee W32/PinkSbot-GW!C638720D6BB6
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 00568ae01 )
BitDefender Trojan.Agent.ESNH
K7GW Trojan ( 00568ae01 )
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Cynet Malicious (score: 100)
GData Trojan.Agent.ESNH
MicroWorld-eScan Trojan.Agent.ESNH
Rising Trojan.Kryptik!1.C745 (RDMK:cmRtazqLGNlU+daqfIsxXlRj0v5a)
Endgame malicious (high confidence)
Sophos Troj/Qbot-FS
Invincea heuristic
McAfee-GW-Edition Artemis
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Agent.ESNH (B)
MAX malware (ai score=80)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.SD!MTB
Arcabit Trojan.Agent.ESNH
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34128.hL1@a4814dej
ALYac Trojan.Agent.ESNH
VBA32 Malware-Cryptor.Limpopo
Malwarebytes PUP.Optional.AdvancedSystemCare
ESET-NOD32 a variant of Win32/GenKryptik.EMKQ
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Cridex.VHO!tr
Ad-Aware Trojan.Agent.ESNH
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (D)
Qihoo-360 HEUR/QVM19.1.EC08.Malware.Gen

How to remove Trojan:Win32/Qakbot.SD!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago