Trojan

Trojan:Win32/Qakbot.SS!MTB information

Malware Removal

The Trojan:Win32/Qakbot.SS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.SS!MTB virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Code injection with CreateRemoteThread in a remote process
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Exhibits behavior characteristics of Vawtrak / Neverquest malware.
  • Anomalous binary characteristics

How to determine Trojan:Win32/Qakbot.SS!MTB?


File Info:

crc32: BA5E2C6F
md5: 5cb72217909e24ae640c6b82f26d22aa
name: 5CB72217909E24AE640C6B82F26D22AA.mlw
sha1: 70353d5b504cab83c1280fb7ae0331de647672a4
sha256: 8d827d0fbbf04507eae1683294294801c035bb42cbe116e3e28a22c54856d8c5
sha512: b41fe7ffaeb177f5bd083f12c5a0a53e97f0c4d2951d01cd69e70093f268457040a4fec9b0a470159ec100c4f3bd14962479996ac8fc83926d5880fcc4ddcd4c
ssdeep: 6144:HaPPL3SJQrHbw9ZTBlSWXPS2DMDw+odcDwCQ3icTBaS2PH1:OPecMvTXSW/SCWw+odcA3icToSSH1
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.SS!MTB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Exploit.Shellcode.2.CC22C11D
FireEyeGeneric.mg.5cb72217909e24ae
Qihoo-360HEUR/QVM40.1.44A7.Malware.Gen
McAfeeGenericRXMP-KI!5CB72217909E
CylanceUnsafe
SangforMalware
BitDefenderGeneric.Exploit.Shellcode.2.CC22C11D
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Qbot.hlwsvd
RisingTrojan.Agent!1.C856 (CLASSIC)
Ad-AwareGeneric.Exploit.Shellcode.2.CC22C11D
SophosTroj/Agent-AJFK
F-SecureHeuristic.HEUR/AGEN.1137606
InvinceaTroj/Agent-AJFK
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SentinelOneStatic AI – Malicious PE
EmsisoftGeneric.Exploit.Shellcode.2.CC22C11D (B)
IkarusBackdoor.QBot
AviraHEUR/AGEN.1137606
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:Win32/Qakbot.SS!MTB
ArcabitGeneric.Exploit.Shellcode.2.CC22C11D
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.Exploit.Shellcode.2.CC22C11D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qbot.C4190006
Acronissuspicious
VBA32BScope.TrojanBanker.Qbot
ALYacGeneric.Exploit.Shellcode.2.CC22C11D
MAXmalware (ai score=86)
APEXMalicious
ESET-NOD32a variant of Win32/Qbot.CM
eGambitUnsafe.AI_Score_62%
FortinetW32/Qbot.CM!tr
AVGWin32:Qakbot-DN [Trj]
AvastWin32:Qakbot-DN [Trj]

How to remove Trojan:Win32/Qakbot.SS!MTB?

Trojan:Win32/Qakbot.SS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment