Backdoor

Backdoor.QakbotCS.S26805551 removal

Malware Removal

The Backdoor.QakbotCS.S26805551 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.QakbotCS.S26805551 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • A process sent information about the computer to a remote location.
  • Attempts to identify installed AV products by installation directory
  • Attempts to detect ThreatTrack/GFI/CW Sandbox through the presence of a file
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Backdoor.QakbotCS.S26805551?


File Info:

name: E6171835DC9CE3A0B9C5.mlw
path: /opt/CAPEv2/storage/binaries/f8b6bd48ee52899d3deefb474d59dd6bf9f7abd73dd30f8a2be8078e6ae74855
crc32: 0CEC36E2
md5: e6171835dc9ce3a0b9c5b627dcee86af
sha1: 08ae52115ab40d68f030aee0ecf45302b891de2a
sha256: f8b6bd48ee52899d3deefb474d59dd6bf9f7abd73dd30f8a2be8078e6ae74855
sha512: c74cfd4463cb211cb4426e593b4e856e85985f3a51bd38fcfd3c3c353ca64035dfa3001874d26c5b7c4a95fdc124d622cd8c8b6de418306aef006d061949a117
ssdeep: 6144:u2+JS2sFafI8U0obHCW/2a7XQcsPMjVWrK8/PzDvc2Eyv:u2TFafJiHCWBWPMjVWrjM2/v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D948D5276C08032C46E1574D4BBAB7349397E355B31A6C3B3D07E69BDB12D2AA3834E
sha3_384: e825ad91d89adca6f35acf656dab64a36817e754fc2d9072c6b2d112ce442740d3d5d16c980b255c149ea7ce89ff3b7b
ep_bytes: e8bf9e0000e989feffffff3520484400
timestamp: 2013-10-31 11:53:49

Version Info:

0: [No Data]

Backdoor.QakbotCS.S26805551 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.tn6r
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader10.36780
MicroWorld-eScanTrojan.GenericKDZ.74239
FireEyeGeneric.mg.e6171835dc9ce3a0
CAT-QuickHealBackdoor.QakbotCS.S26805551
ALYacTrojan.GenericKDZ.74239
CylanceUnsafe
VIPRETrojan.GenericKDZ.74239
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0048e2411 )
K7GWTrojan ( 0048e2411 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34806.AuX@a46rhyoi
CyrenW32/MewsSpy.F.gen!Eldorado
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32Win32/MewsSpy.A
TrendMicro-HouseCallTROJ_GEN.R03BC0CGJ22
ClamAVWin.Malware.Qakbot-9860983-1
KasperskyTrojan.Win32.Agent.nevpvs
BitDefenderTrojan.GenericKDZ.74239
NANO-AntivirusTrojan.Win32.Agent.cmcvwb
AvastWin32:Malware-gen
TencentTrojan.Win32.Agent.nevp
Ad-AwareTrojan.GenericKDZ.74239
ComodoPacked.Win32.MUPX.Gen@24tbus
BaiduWin32.Trojan.MewsSpy.a
ZillyaTrojan.Agent.Win32.431220
TrendMicroTROJ_GEN.R03BC0CGJ22
McAfee-GW-EditionBehavesLike.Win32.Trickbot.gm
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.74239 (B)
IkarusVirus.Win32.MewsSpy
JiangminTrojan/Agent.hovi
Antiy-AVLTrojan/Generic.ASMalwS.24D
MicrosoftBackdoor:Win32/Qakbot!rfn
ZoneAlarmTrojan.Win32.Agent.nevpvs
GDataWin32.Trojan.PSE1.1CZO57C
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Hupe.Gen
McAfeeGenericRXCQ-ID!E6171835DC9C
VBA32Trojan.Agent
MalwarebytesQbot.Backdoor.Stealer.DDS
APEXMalicious
RisingTrojan.Win32.MewsSpy.b (CLASSIC)
MAXmalware (ai score=87)
MaxSecureP2P-Worm.Palevo.bhnc
FortinetW32/MewsSpy.B!tr
AVGWin32:Malware-gen
Cybereasonmalicious.5dc9ce
PandaTrj/Genetic.gen

How to remove Backdoor.QakbotCS.S26805551?

Backdoor.QakbotCS.S26805551 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment