Categories: Trojan

Trojan:Win32/Qakbot.V!MTB malicious file

The Trojan:Win32/Qakbot.V!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.V!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan:Win32/Qakbot.V!MTB?


File Info:

crc32: 45A01113md5: d9ddd7eaa37c716f1f3882723c3f90ebname: D9DDD7EAA37C716F1F3882723C3F90EB.mlwsha1: d910fa45b3b0b4c3b8ae6c14dfc4bc19923da65bsha256: 00437e91ca96d4ad530e3d9a5968402f9e43254e7e5d95c57dafc73419c62fa1sha512: a79be441ac3bf1c51514a3a13e6767cd665cf61b55f712b70314424551d463507bbc35d2d349f4ac61edfe3f9c70efacc3faaa2c00129cbb21afb716ba3bdb55ssdeep: 6144:STfmt7eZAPOyKmLrLqGvHr0nNK11G9DMQyaViFwRuR:Sbi7/xZrkNK11G9AQyOi6qtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.V!MTB also known as:

Elastic malicious (high confidence)
DrWeb BackDoor.Qbot.554
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.MultiPMF.S17573595
ALYac Trojan.Agent.EZVD
Cylance Unsafe
Zillya Trojan.GenCBL.Win32.378
Sangfor Trojan.Win32.Save.a
Alibaba TrojanBanker:Win32/Qakbot.814b96ba
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/S-a23e9a87!Eldorado
Symantec Trojan.Maltrec.TS
ESET-NOD32 a variant of Win32/Kryptik.HINJ
APEX Malicious
Avast Win32:DangerousSig [Trj]
ClamAV Win.Packed.Qbot-9802444-0
Kaspersky HEUR:Trojan-Banker.Win32.Qbot.pef
BitDefender Trojan.Agent.EZVD
NANO-Antivirus Trojan.Win32.Qbot.icrrbl
ViRobot Trojan.Win32.Z.Qbot.351208.AN
MicroWorld-eScan Trojan.Agent.EZVD
Tencent Win32.Trojan.Falsesign.Wurd
Ad-Aware Trojan.Agent.EZVD
Sophos Mal/Generic-R + Mal/EncPk-APW
F-Secure Trojan.TR/AD.Qbot.diumi
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R04AC0PL420
McAfee-GW-Edition GenericRXMZ-PB!D9DDD7EAA37C
FireEye Generic.mg.d9ddd7eaa37c716f
Emsisoft MalCert.A (A)
Jiangmin Trojan.Banker.Qbot.vn
Avira TR/AD.Qbot.diumi
eGambit Unsafe.AI_Score_80%
Antiy-AVL Trojan[Banker]/Win32.Qbot
Microsoft Trojan:Win32/Qakbot.V!MTB
Gridinsoft Ransom.Win32.Wacatac.oa!s1
Arcabit Trojan.Agent.EZVD
ZoneAlarm HEUR:Trojan-Banker.Win32.Qbot.pef
GData Trojan.Agent.EZVD
AhnLab-V3 Trojan/Win32.QBot.R357290
Acronis suspicious
McAfee GenericRXMZ-PB!D9DDD7EAA37C
MAX malware (ai score=87)
VBA32 Malware-Cryptor.General.3
Malwarebytes Qbot.Backdoor.Stealer.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R04AC0PL420
Rising Trojan.GenCBL!8.12138 (CLOUD)
Ikarus Trojan.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Qbot.CU!tr
AVG Win32:DangerousSig [Trj]
Paloalto generic.ml
Qihoo-360 Generic/HEUR/QVM39.1.B03B.Malware.Gen

How to remove Trojan:Win32/Qakbot.V!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago