Trojan:Win32/Qakbot.PKQ!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Qakbot.PKQ!MTB detection means that your PC is in big danger. This malware can correctly be named as ransomware – sort of malware which encrypts your files and forces you to pay for their decryption. Deleteing it requires some specific steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Qakbot.PKQ!MTB detection is a virus detection you can spectate in your system. It frequently shows up after the provoking actions on your computer – opening the suspicious email messages, clicking the advertisement in the Web or installing the program from suspicious resources. From the second it shows up, you have a short time to take action before it begins its malicious action. And be sure – it is better not to wait for these harmful effects.

What is Trojan:Win32/Qakbot.PKQ!MTB virus?

Trojan:Win32/Qakbot.PKQ!MTB is ransomware-type malware. It looks for the documents on your disk, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this virus additionally does a ton of damage to your system. It alters the networking setups in order to prevent you from reading the elimination guidelines or downloading the anti-malware program. In rare cases, Trojan:Win32/Qakbot.PKQ!MTB can even block the setup of anti-malware programs.

Trojan:Win32/Qakbot.PKQ!MTB Summary

Summarizingly, Trojan:Win32/Qakbot.PKQ!MTB ransomware actions in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Kashmiri (Sasia);
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Queries information on disks, possibly for anti-virtualization;
  • Attempts to restart the guest VM;
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit;
  • Spoofs its process name and/or associated pathname to appear as a legitimate process;
  • Attempted to write directly to a physical drive;
  • Encrypting the files kept on the victim’s drives — so the victim cannot check these files;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of anti-virus apps

Ransomware has actually been a horror story for the last 4 years. It is hard to picture a more damaging malware for both individual users and organizations. The algorithms used in Trojan:Win32/Qakbot.PKQ!MTB (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy already exists, and possibly will exist. But that malware does not do all these horrible things immediately – it can take up to a few hours to cipher all of your documents. Hence, seeing the Trojan:Win32/Qakbot.PKQ!MTB detection is a clear signal that you need to begin the clearing process.

Where did I get the Trojan:Win32/Qakbot.PKQ!MTB?

Standard methods of Trojan:Win32/Qakbot.PKQ!MTB distribution are usual for all other ransomware variants. Those are one-day landing web pages where victims are offered to download the free app, so-called bait e-mails and hacktools. Bait emails are a pretty modern tactic in malware distribution – you get the email that simulates some standard notifications about deliveries or bank service conditions modifications. Within the e-mail, there is an infected MS Office file, or a link which leads to the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite easy, however, still requires tons of awareness. Malware can hide in different spots, and it is far better to prevent it even before it invades your PC than to trust in an anti-malware program. Essential cybersecurity knowledge is just an essential item in the modern world, even if your interaction with a PC remains on YouTube videos. That may save you a great deal of money and time which you would spend while searching for a fix guide.

Trojan:Win32/Qakbot.PKQ!MTB malware technical details

File Info:

name: D658262B59FDDFA1042F.mlw
path: /opt/CAPEv2/storage/binaries/43e6f366d7bf62c41564a429c733601b76623535445bb027108d35218faddc94
crc32: 5D23B3DC
md5: d658262b59fddfa1042f03e0e87b765c
sha1: 5775cef323d47ecc3310d3654dd4e3d7627cd908
sha256: 43e6f366d7bf62c41564a429c733601b76623535445bb027108d35218faddc94
sha512: e54c80fbde7bfc8112061e0454276ef71160cbefb0ba7d6904f52298c25c91f7a8a30b322d9a34fd8778e48a9c23274e9e2948d59271eb8b616f1d0c31576c6b
ssdeep: 12288:6Yq55r+PYW4gofsXnBXVpKIeD9R/tcorHTH8IOyieQ7u7:wXr+Ak33gIi+irFNiex7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122E401D13280D8B5C0963D7198159EE1AB3BB831D9A89517F7BCAB6F1F733E09222315
sha3_384: 6f4bdc855bd5b08ba3c7582540096067d83c2eea2e372aeda8fa8acd2619a7e7214e6827c7afbd14293562ae81023cea
ep_bytes: e890550000e978feffff8325c4044900
timestamp: 2020-08-03 20:16:24

Version Info:

FileVersion: 21.29.11.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Trojan:Win32/Qakbot.PKQ!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.SmartFortress.lEDV
Elastic malicious (high confidence)
ClamAV Win.Dropper.Raccoon-9916366-0
FireEye Generic.mg.d658262b59fddfa1
McAfee Lockbit-FSWW!D658262B59FD
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 003e58dd1 )
K7AntiVirus Trojan ( 003e58dd1 )
BitDefenderTheta Gen:NN.ZexaF.34212.Pq0@a0JNhIoG
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HODD
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKD.48107633
MicroWorld-eScan Trojan.GenericKD.48107633
Avast Win32:RansomX-gen [Ransom]
Tencent Trojan-ransom.Win32.Stop.16000284
Ad-Aware Trojan.GenericKD.48107633
Emsisoft Trojan.Crypt (A)
Comodo Malware@#2fzj7kyv9usvb
TrendMicro Ransom_Stop.R002C0DAT22
Sophos Mal/Generic-S + Mal/Agent-AWV
Ikarus Trojan-Ransom.StopCrypt
GData Trojan.GenericKD.48107633
Antiy-AVL Trojan/Generic.ASMalwS.3515CC9
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Generic.D2DE1071
ViRobot Trojan.Win32.Z.Stop.683520
ZoneAlarm HEUR:Trojan-Ransom.Win32.Stop.gen
Microsoft Trojan:Win32/Qakbot.PKQ!MTB
AhnLab-V3 Trojan/Win.MalPE.R468068
Acronis suspicious
ALYac Trojan.GenericKD.48107633
MAX malware (ai score=80)
VBA32 BScope.Exploit.ShellCode
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall Ransom_Stop.R002C0DAT22
Rising Ransom.Stop!8.10810 (CLOUD)
Yandex Trojan.Kryptik!cVDK819DU+o
SentinelOne Static AI – Malicious PE
eGambit Generic.Malware
Fortinet W32/GenericKDZ.6DF1!tr
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.323d47
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan:Win32/Qakbot.PKQ!MTB?

Trojan:Win32/Qakbot.PKQ!MTB malware is extremely hard to delete manually. It puts its data in numerous places throughout the disk, and can get back itself from one of the elements. Furthermore, countless changes in the registry, networking configurations and also Group Policies are fairly hard to find and revert to the original. It is much better to use a specific tool – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for malware elimination purposes.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its databases updated practically every hour. In addition, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for getting rid of malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending