Worm

Worm.Qakbot (file analysis)

Malware Removal

The Worm.Qakbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Qakbot virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Qakbot?


File Info:

name: 09E07F4146BD24683BF0.mlw
path: /opt/CAPEv2/storage/binaries/205160abca94d71dbd73044600acbe8d411e3b119099527ee24c3d43e7a74061
crc32: D299B48F
md5: 09e07f4146bd24683bf079938f8666e4
sha1: 3253b9e1e5ad5e13db85c9ee3ba604710b56260a
sha256: 205160abca94d71dbd73044600acbe8d411e3b119099527ee24c3d43e7a74061
sha512: 216d4555b5737402c58dcbf01185b375d299e41b3711803bb2b82063e13bcf457f1b6431789084c57552a5fb8c1977c9559d977728d5437667bacc005245aa28
ssdeep: 3072:5cQz6R5eAuOOX7SMpNjxN4yjNEWt0kaIRY:OQz6R5TuJSMjFqW77
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14864F7E3E5A18690F0A113B7247776A6C47A3E2B1372E853AB97F84F63337D1101A745
sha3_384: 4bac634f5512da3cdae7de24dd7d34e431f641ccb83b88172fc94cde31542c2dfee1d6814e37fd0664a026e5f2090485
timestamp: 2009-12-04 13:35:59

Version Info:

CompanyName: SOFTWIN S
FileDescription: BitDefen
FileVersion: 106.42.73
InternalName: фжзрюкшэщ
LegalCopyright: 2528-6
OriginalFilename: nedwp
ProductName: люзанх
ProductVersion: 106.4
Translation: 0x0409 0x04b0

Worm.Qakbot also known as:

BkavW32.AIDetect.malware1
LionicVirus.Win32.Nimnul.lVlw
DrWebVBS.Dropper.5
FireEyeGeneric.mg.09e07f4146bd2468
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojanDropper:Win32/Generic.ed29c717
Cybereasonmalicious.1e5ad5
VirITTrojan.Win32.Generic.BAMD
CyrenW32/Trojan.GOK.gen!Eldorado
TrendMicro-HouseCallMal_Zbot-16
ClamAVWin.Spyware.Zbot-1282
RisingTrojan.Agent!1.B63F (CLOUD)
ComodoHeur.Corrupt.PE@1z141z3
BaiduWin32.Trojan.Ramnit.f
TrendMicroMal_Zbot-16
McAfee-GW-EditionPWS-Zbot.gen.pq
SophosMal/Generic-S
GDataWin32.Trojan.Agent.E6SOC8
JiangminTrojan.Agent.qkt
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeePWS-Zbot.gen.pq
MalwarebytesWorm.Qakbot
APEXMalicious
TencentVirus.Win32.Ramnit.efg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.8386276.susgen
FortinetW32/Mal_Zbot.16
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Worm.Qakbot?

Worm.Qakbot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment