Categories: Trojan

Trojan:Win32/Qakbot!pz removal tips

The Trojan:Win32/Qakbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the QakBot malware family
  • Detects the presence of Windows Defender AV emulator via files
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Qakbot!pz?


File Info:

name: 40E7F71BCE2800C2894D.mlwpath: /opt/CAPEv2/storage/binaries/d4ac63c3740d7e81dbc03ac7d31f8301deae9d652f51a7d5d4fa921e9a578f10crc32: 0C95A237md5: 40e7f71bce2800c2894d95098362fe66sha1: c4f18e71d1ecf0156b46d6431ae2e9e1415e00c8sha256: d4ac63c3740d7e81dbc03ac7d31f8301deae9d652f51a7d5d4fa921e9a578f10sha512: 5238eeaf3dcb19ea0a3c442277c9e2bb4676b7d8cd0c8449f973eb69b4abaa2a3731765b35d32b74d48b37745c1dc49458c99504b51bdfd0bedee0fde99e1cb3ssdeep: 6144:BKMxrqxH6cd1b3QGLwUuxOd4RFxXGjjMvVCj/Go5NR:CHrdpjq4GFxXGHMvVCrdfRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1945412C82ED988A4E99BDF77026BDB5978380F0D914E703B053BA5CC27819462DBB54Fsha3_384: 18ec1d867efd575d423e59c3993684e404b7f2498da00665d3e84915621e1b6d4fa14f99bbe080571e5fd9ff749bc274ep_bytes: 558bec83ec1033c0740733c0e9830000timestamp: 2020-10-21 09:01:53

Version Info:

0: [No Data]

Trojan:Win32/Qakbot!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
ClamAV Win.Packed.Mint-9784350-0
Skyhigh BehavesLike.Win32.RAHack.dc
Cylance unsafe
VIPRE Gen:Heur.NaviPromo.3
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Backdoor ( 0056c3671 )
BitDefender Gen:Heur.NaviPromo.3
K7GW Backdoor ( 0056c3671 )
Arcabit Trojan.NaviPromo.3
VirIT Trojan.Win32.QakBot.CNG
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Qbot.CQ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Zenpak.vho
Alibaba Trojan:Win32/QakBot.4e1a53fc
NANO-Antivirus Trojan.Win32.Inject4.iaovsz
MicroWorld-eScan Gen:Heur.NaviPromo.3
Rising Trojan.Qakbot!8.4EF9 (TFE:1:MEKAxsI8OhP)
Emsisoft Gen:Heur.NaviPromo.3 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.Inject4.3871
Zillya Trojan.Zenpak.Win32.4216
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.40e7f71bce2800c2
Sophos Mal/EncPk-APV
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zenpak.doo
Google Detected
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=84)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Qakbot!pz
ZoneAlarm HEUR:Trojan.Win32.Zenpak.vho
GData Gen:Heur.NaviPromo.3
Varist W32/Trojan2.QFDR
AhnLab-V3 Trojan/Win32.Agent.C4209726
McAfee Packed-GCB!40E7F71BCE28
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Zenpak
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SM.hp
Tencent Malware.Win32.Gencirc.13b4e811
Ikarus Trojan.Win32.Hrup
MaxSecure Trojan.Malware.109034417.susgen
Fortinet W32/Kryptik.GLWT!tr
BitDefenderTheta Gen:NN.ZexaF.36804.rqW@aSafxDp
Panda Trj/Agent.AJS
alibabacloud Trojan

How to remove Trojan:Win32/Qakbot!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago