Trojan:Win32/Qakbot.PKK!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Qakbot.PKK!MTB detection name usually means that your system is in big danger. This malware can correctly be named as ransomware – sort of malware which ciphers your files and forces you to pay for their decryption. Deleteing it requires some specific steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Qakbot.PKK!MTB detection is a malware detection you can spectate in your computer. It generally appears after the preliminary actions on your computer – opening the suspicious e-mail, clicking the advertisement in the Internet or mounting the program from unreliable resources. From the second it appears, you have a short time to act until it starts its malicious action. And be sure – it is much better not to await these harmful things.

What is Trojan:Win32/Qakbot.PKK!MTB virus?

Trojan:Win32/Qakbot.PKK!MTB is ransomware-type malware. It searches for the documents on your disk drive, encrypts it, and after that asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this virus also does a lot of harm to your system. It alters the networking setups in order to avoid you from checking out the removal guidelines or downloading the anti-malware program. In some cases, Trojan:Win32/Qakbot.PKK!MTB can even prevent the setup of anti-malware programs.

Trojan:Win32/Qakbot.PKK!MTB Summary

Summarizingly, Trojan:Win32/Qakbot.PKK!MTB malware actions in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Serbian;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Installs itself for autorun at Windows startup;
  • Installs itself for autorun at Windows startup;
  • CAPE detected the Tofsee malware family;
  • Created a service that was not started;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files kept on the victim’s disk drives — so the victim cannot check these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a nightmare for the last 4 years. It is challenging to realize a more damaging malware for both individual users and organizations. The algorithms used in Trojan:Win32/Qakbot.PKK!MTB (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy already exists, and possibly will exist. However, that virus does not do all these horrible things without delay – it may take up to a few hours to cipher all of your files. Hence, seeing the Trojan:Win32/Qakbot.PKK!MTB detection is a clear signal that you have to start the elimination procedure.

Where did I get the Trojan:Win32/Qakbot.PKK!MTB?

Typical methods of Trojan:Win32/Qakbot.PKK!MTB spreading are basic for all other ransomware variants. Those are one-day landing sites where users are offered to download and install the free program, so-called bait e-mails and hacktools. Bait emails are a quite new tactic in malware distribution – you get the e-mail that imitates some regular notifications about deliveries or bank service conditions shifts. Inside of the email, there is a corrupted MS Office file, or a web link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks quite simple, but still requires tons of recognition. Malware can hide in different spots, and it is better to prevent it even before it invades your computer than to rely on an anti-malware program. Common cybersecurity knowledge is just an important thing in the modern world, even if your interaction with a computer remains on YouTube videos. That can keep you a lot of time and money which you would certainly spend while searching for a solution.

Trojan:Win32/Qakbot.PKK!MTB malware technical details

File Info:

name: B115AEA7FA8EE53707B9.mlw
path: /opt/CAPEv2/storage/binaries/d1b6b5937d7fc87e639d72d538d35dcc85241755e3f8e83cea31383ee14ba269
crc32: 3F78A1AA
md5: b115aea7fa8ee53707b97b823c2d9712
sha1: aedc68a73d36c691988830f65fc283e536b9f161
sha256: d1b6b5937d7fc87e639d72d538d35dcc85241755e3f8e83cea31383ee14ba269
sha512: f29c19fb726bfcd605a398dff85aff797d954f62f277cc726e8e40ebe4c78c3839f8628ad745921d148389f8683b3f401249950ab7194212f05fc65a01c368a6
ssdeep: 24576:NyE6DchM5llllllllllllllllllllllllllllllllllllllllllllllllllllllX:N76QS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12ED65BB0BA94D94DD4D51630883ADFE41ABDFC886811174270B83B8BB9B734125B5EEF
sha3_384: ce6ad7d7c427f4dc6dd59221f5d04245eb14fd8b010235ef119484fd7d68c6c0ba9d6e2237dbed2f43b2d6c7a3c045b1
ep_bytes: e82c500000e979feffffb820f04200c3
timestamp: 2020-08-27 17:33:06

Version Info:

FileVersion: 21.29.120.69
InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.70.57
Translation: 0x0129 0x07b2

Trojan:Win32/Qakbot.PKK!MTB also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.FRYX
FireEye Generic.mg.b115aea7fa8ee537
CAT-QuickHeal Trojan.StealerRI.S26290920
ALYac Trojan.Agent.FRYX
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3683231
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/Qakbot.34e2a7a3
BitDefenderTheta Gen:NN.ZexaF.34182.@t0@aO0q5DfG
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HOAW
APEX Malicious
ClamAV Win.Malware.Generic-9936948-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.Agent.FRYX
Avast Win32:AceCrypter-B [Cryp]
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.DownLoader44.34916
TrendMicro Mal_Tofsee
McAfee-GW-Edition Packed-GEE!B115AEA7FA8E
Sophos ML/PE-A + Mal/Agent-AWV
Ikarus Trojan.Win32.Crypt
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.SGeneric
Microsoft Trojan:Win32/Qakbot.PKK!MTB
ZoneAlarm HEUR:Trojan-Ransom.Win32.Stop.gen
GData Win32.Trojan.BSE.12FNXDY
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.GEE.R466166
McAfee Packed-GEE!B115AEA7FA8E
VBA32 BScope.Trojan.Convagent
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Mal_Tofsee
Rising Ransom.Stop!8.10810 (RDMK:cmRtazre2EwwZ33BU6GjdQNEzswJ)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Kryptik.HOCG!tr
AVG Win32:AceCrypter-B [Cryp]
Panda Trj/GdSda.A

How to remove Trojan:Win32/Qakbot.PKK!MTB?

Trojan:Win32/Qakbot.PKK!MTB malware is extremely hard to delete by hand. It stores its documents in numerous places throughout the disk, and can restore itself from one of the parts. In addition, a number of alterations in the registry, networking setups and also Group Policies are quite hard to locate and return to the initial. It is better to use a specific tool – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the best for virus removal objectives.

Why GridinSoft Anti-Malware? It is very lightweight and has its databases updated just about every hour. Moreover, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for getting rid of malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending