Trojan

Trojan:Win32/QakBot.VC!MTB malicious file

Malware Removal

The Trojan:Win32/QakBot.VC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/QakBot.VC!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan:Win32/QakBot.VC!MTB?


File Info:

crc32: 60439F1F
md5: eebeba9bbd1265aab257d0631af0f460
name: upload_file
sha1: 68e00f4dcefdc3d3e0dbc8f371abe1827ba82325
sha256: 0992aad324c735feb319295fce307457efe1f3091babd0a1e8fe521e8c6ba69c
sha512: 599d69814e56bce6f12dbdecea1a19fa8ffe77c1e0a1ae2bc1a5f17fc4613e49c1fa4afa59c2ec2ccb948df9e553e436cf029eca7bc6ab2bea4b03135e7ab209
ssdeep: 12288:JHGjdirDpv+xNTKp+fhLwVSZR0mjiqAqTVc2xrWol:FHpQOpohL57uqAUVcarWol
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan:Win32/QakBot.VC!MTB also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKDZ.69136
FireEyeGeneric.mg.eebeba9bbd1265aa
ALYacTrojan.GenericKDZ.69136
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056ba7f1 )
BitDefenderTrojan.GenericKDZ.69136
K7GWTrojan ( 0056ba7f1 )
Cybereasonmalicious.bbd126
TrendMicroTROJ_GEN.R002C0DGV20
BitDefenderThetaGen:NN.ZexaF.34144.KG1@aOO4Dog
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.69136
KasperskyTrojan-Banker.Win32.Qbot.xan
AlibabaTrojanBanker:Win32/GenKryptik.d4cb4b3a
AegisLabTrojan.Win32.Qbot.7!c
Ad-AwareTrojan.GenericKDZ.69136
SophosMal/EncPk-APV
F-SecureTrojan.TR/Kryptik.jlgio
Invinceaheuristic
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.69136 (B)
IkarusTrojan.Win32.Krypt
eGambitPE.Heur.InvalidSig
AviraTR/Kryptik.jlgio
Antiy-AVLTrojan[Banker]/Win32.Qbot
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E10
ZoneAlarmTrojan-Banker.Win32.Qbot.xan
MicrosoftTrojan:Win32/QakBot.VC!MTB
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GCB!EEBEBA9BBD12
MAXmalware (ai score=81)
VBA32BScope.Trojan.Zenpak
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.EOHS!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.1b4

How to remove Trojan:Win32/QakBot.VC!MTB?

Trojan:Win32/QakBot.VC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment