Trojan

Trojan:Win32/Qakbot!pz removal tips

Malware Removal

The Trojan:Win32/Qakbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the QakBot malware family
  • Detects the presence of Windows Defender AV emulator via files
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Qakbot!pz?


File Info:

name: 40E7F71BCE2800C2894D.mlw
path: /opt/CAPEv2/storage/binaries/d4ac63c3740d7e81dbc03ac7d31f8301deae9d652f51a7d5d4fa921e9a578f10
crc32: 0C95A237
md5: 40e7f71bce2800c2894d95098362fe66
sha1: c4f18e71d1ecf0156b46d6431ae2e9e1415e00c8
sha256: d4ac63c3740d7e81dbc03ac7d31f8301deae9d652f51a7d5d4fa921e9a578f10
sha512: 5238eeaf3dcb19ea0a3c442277c9e2bb4676b7d8cd0c8449f973eb69b4abaa2a3731765b35d32b74d48b37745c1dc49458c99504b51bdfd0bedee0fde99e1cb3
ssdeep: 6144:BKMxrqxH6cd1b3QGLwUuxOd4RFxXGjjMvVCj/Go5NR:CHrdpjq4GFxXGHMvVCrdfR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1945412C82ED988A4E99BDF77026BDB5978380F0D914E703B053BA5CC27819462DBB54F
sha3_384: 18ec1d867efd575d423e59c3993684e404b7f2498da00665d3e84915621e1b6d4fa14f99bbe080571e5fd9ff749bc274
ep_bytes: 558bec83ec1033c0740733c0e9830000
timestamp: 2020-10-21 09:01:53

Version Info:

0: [No Data]

Trojan:Win32/Qakbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
ClamAVWin.Packed.Mint-9784350-0
SkyhighBehavesLike.Win32.RAHack.dc
Cylanceunsafe
VIPREGen:Heur.NaviPromo.3
SangforSuspicious.Win32.Save.a
K7AntiVirusBackdoor ( 0056c3671 )
BitDefenderGen:Heur.NaviPromo.3
K7GWBackdoor ( 0056c3671 )
ArcabitTrojan.NaviPromo.3
VirITTrojan.Win32.QakBot.CNG
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Qbot.CQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.vho
AlibabaTrojan:Win32/QakBot.4e1a53fc
NANO-AntivirusTrojan.Win32.Inject4.iaovsz
MicroWorld-eScanGen:Heur.NaviPromo.3
RisingTrojan.Qakbot!8.4EF9 (TFE:1:MEKAxsI8OhP)
EmsisoftGen:Heur.NaviPromo.3 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject4.3871
ZillyaTrojan.Zenpak.Win32.4216
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.40e7f71bce2800c2
SophosMal/EncPk-APV
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.doo
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Qakbot!pz
ZoneAlarmHEUR:Trojan.Win32.Zenpak.vho
GDataGen:Heur.NaviPromo.3
VaristW32/Trojan2.QFDR
AhnLab-V3Trojan/Win32.Agent.C4209726
McAfeePacked-GCB!40E7F71BCE28
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Zenpak
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SM.hp
TencentMalware.Win32.Gencirc.13b4e811
IkarusTrojan.Win32.Hrup
MaxSecureTrojan.Malware.109034417.susgen
FortinetW32/Kryptik.GLWT!tr
BitDefenderThetaGen:NN.ZexaF.36804.rqW@aSafxDp
PandaTrj/Agent.AJS
alibabacloudTrojan

How to remove Trojan:Win32/Qakbot!pz?

Trojan:Win32/Qakbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment