Trojan

Trojan:Win32/Qakbot.V!MTB malicious file

Malware Removal

The Trojan:Win32/Qakbot.V!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.V!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan:Win32/Qakbot.V!MTB?


File Info:

crc32: 45A01113
md5: d9ddd7eaa37c716f1f3882723c3f90eb
name: D9DDD7EAA37C716F1F3882723C3F90EB.mlw
sha1: d910fa45b3b0b4c3b8ae6c14dfc4bc19923da65b
sha256: 00437e91ca96d4ad530e3d9a5968402f9e43254e7e5d95c57dafc73419c62fa1
sha512: a79be441ac3bf1c51514a3a13e6767cd665cf61b55f712b70314424551d463507bbc35d2d349f4ac61edfe3f9c70efacc3faaa2c00129cbb21afb716ba3bdb55
ssdeep: 6144:STfmt7eZAPOyKmLrLqGvHr0nNK11G9DMQyaViFwRuR:Sbi7/xZrkNK11G9AQyOi6q
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.V!MTB also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.554
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MultiPMF.S17573595
ALYacTrojan.Agent.EZVD
CylanceUnsafe
ZillyaTrojan.GenCBL.Win32.378
SangforTrojan.Win32.Save.a
AlibabaTrojanBanker:Win32/Qakbot.814b96ba
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/S-a23e9a87!Eldorado
SymantecTrojan.Maltrec.TS
ESET-NOD32a variant of Win32/Kryptik.HINJ
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Packed.Qbot-9802444-0
KasperskyHEUR:Trojan-Banker.Win32.Qbot.pef
BitDefenderTrojan.Agent.EZVD
NANO-AntivirusTrojan.Win32.Qbot.icrrbl
ViRobotTrojan.Win32.Z.Qbot.351208.AN
MicroWorld-eScanTrojan.Agent.EZVD
TencentWin32.Trojan.Falsesign.Wurd
Ad-AwareTrojan.Agent.EZVD
SophosMal/Generic-R + Mal/EncPk-APW
F-SecureTrojan.TR/AD.Qbot.diumi
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R04AC0PL420
McAfee-GW-EditionGenericRXMZ-PB!D9DDD7EAA37C
FireEyeGeneric.mg.d9ddd7eaa37c716f
EmsisoftMalCert.A (A)
JiangminTrojan.Banker.Qbot.vn
AviraTR/AD.Qbot.diumi
eGambitUnsafe.AI_Score_80%
Antiy-AVLTrojan[Banker]/Win32.Qbot
MicrosoftTrojan:Win32/Qakbot.V!MTB
GridinsoftRansom.Win32.Wacatac.oa!s1
ArcabitTrojan.Agent.EZVD
ZoneAlarmHEUR:Trojan-Banker.Win32.Qbot.pef
GDataTrojan.Agent.EZVD
AhnLab-V3Trojan/Win32.QBot.R357290
Acronissuspicious
McAfeeGenericRXMZ-PB!D9DDD7EAA37C
MAXmalware (ai score=87)
VBA32Malware-Cryptor.General.3
MalwarebytesQbot.Backdoor.Stealer.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R04AC0PL420
RisingTrojan.GenCBL!8.12138 (CLOUD)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qbot.CU!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM39.1.B03B.Malware.Gen

How to remove Trojan:Win32/Qakbot.V!MTB?

Trojan:Win32/Qakbot.V!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment