Trojan

Trojan:Win32/Qakbot.STA removal

Malware Removal

The Trojan:Win32/Qakbot.STA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.STA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan:Win32/Qakbot.STA?


File Info:

crc32: AA7425B1
md5: 5d9ef3a16d1cf9a758a9e94f6ba70dbf
name: 5D9EF3A16D1CF9A758A9E94F6BA70DBF.mlw
sha1: 199f42a515222e8a55893ba147138951bfcc1fca
sha256: 165e8bde726ef15f416f059e15dcf069cae30dfa3f10928409abe78a187430fb
sha512: 838717a13828926742f7ac57d0a64b1b82e40b5e483081ee07a8c6c97802c919eadb66a200ab59295a1a861d6e53d4987bc56a9ec2d0b192ec5663ff7ae6078b
ssdeep: 6144:PY75ZesN73wU7HuAmHKmlEwrPmRPWEpWFn2E6lyDntvhhOU35RJK:PqfTVByqTwr03pdf8vhhOKJK
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.STA also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FDOZ
FireEyeGeneric.mg.5d9ef3a16d1cf9a7
McAfeeArtemis!5D9EF3A16D1C
CylanceUnsafe
SangforTrojan.Win32.Save.a
BitDefenderTrojan.Agent.FDOZ
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Trojan.QNHJ-3935
SymantecTrojan Horse
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Packed.Qbot-9833546-0
KasperskyUDS:DangerousObject.Multi.Generic
ViRobotTrojan.Win32.Z.Wacatac.375848
RisingTrojan.Qbot!8.8A3 (CLOUD)
Ad-AwareTrojan.Agent.FDOZ
EmsisoftMalCert.A (A)
ComodoTrojWare.Win32.UMal.dumpq@0
F-SecureTrojan.TR/Qbot.hswhw
DrWebBackDoor.Qbot.593
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-R + Mal/EncPk-APW
IkarusTrojan.Win32.Krypt
WebrootW32.Trojan.Gen
AviraTR/Qbot.hswhw
MAXmalware (ai score=84)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Qakbot.STA
ArcabitTrojan.Agent.FDOZ
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.Agent.FDOZ
CynetMalicious (score: 90)
AhnLab-V3Malware/Win32.Generic.C4347595
VBA32BScope.TrojanPSW.IBank.1512
MalwarebytesGeneric.Trojan.Malicious.DDS
ESET-NOD32Win32/Qbot.CV
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.6B23!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HycBiLsA

How to remove Trojan:Win32/Qakbot.STA?

Trojan:Win32/Qakbot.STA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment