Backdoor

Backdoor.Win32.Qbot.anaf removal tips

Malware Removal

The Backdoor.Win32.Qbot.anaf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Qbot.anaf virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Backdoor.Win32.Qbot.anaf?


File Info:

crc32: 084D6565
md5: 307797cbc7cb362a88bba12be1d88bd9
name: 307797CBC7CB362A88BBA12BE1D88BD9.mlw
sha1: 795a4d07c474704426238164bb8fa65ba47fc1fd
sha256: 0170f0382c417a0c0b14cce5c023563e60cd75583a0ce5d6393f4d1f55d548e6
sha512: d62f5700403e38f9fa6ecfd77f85c771195f72f13695bfb593596ba04c92aa8ce1bc4260ebdbe34ded02a0304df93ed1ececbef5eea5e350968156f45c4a3572
ssdeep: 6144:cpDOOm4x+eOGdb++D+bbAc7chl7BPEp8+0RB0kw5W+b8iVKQnPQ7bV2qt6N:cpS/4xwUb++6bA/lVa0rq5DS6N
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: vbc.exe
FileVersion: 8.0.50727.5420
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Visual Studioxae 2005
ProductVersion: 8.0.50727.5420
FileDescription: Visual Basic Command Line Compiler
OriginalFilename: vbc.exe
Translation: 0x0409 0x04b0

Backdoor.Win32.Qbot.anaf also known as:

BkavW32.malware.sig1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.71946
ALYacTrojan.Agent.QakBot
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.71946
K7GWBackdoor ( 00573a2f1 )
K7AntiVirusBackdoor ( 00573a2f1 )
ArcabitTrojan.Generic.D1190A
CyrenW32/Trojan.CKMQ-3079
SymantecTrojan.Gen.MBT
KasperskyBackdoor.Win32.Qbot.anaf
AlibabaTrojan:Win32/Generic.2d9dd414
RisingTrojan.MalCert!1.D055 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.71946
SophosML/PE-A + Mal/EncPk-APV
ComodoMalware@#3g67t7pxogkd2
F-SecureTrojan.TR/AD.Qbot.fgoye
DrWebTrojan.Inject4.6279
TrendMicroTROJ_FRS.0NA104LG20
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.307797cbc7cb362a
EmsisoftMalCert.A (A)
JiangminTrojan.Banker.RTM.th
AviraTR/AD.Qbot.fgoye
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
KingsoftWin32.Troj.Banker.(kcloud)
GridinsoftMalware.Win32.Pack.61581!se
MicrosoftTrojan:Win32/Qakbot.V!cert
ZoneAlarmBackdoor.Win32.Qbot.anaf
GDataTrojan.GenericKDZ.71946
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R358128
McAfeeW32/PinkSbot-HJ!307797CBC7CB
MalwarebytesTrojan.Qbot
ESET-NOD32Win32/Qbot.CU
TrendMicro-HouseCallTROJ_FRS.0NA104LG20
YandexTrojan.PWS.RTM!NaQJzYXWyI0
IkarusBackdoor.QBot
FortinetW32/Kryptik.HDNN!tr
AVGWin32:DangerousSig [Trj]
AvastWin32:DangerousSig [Trj]
Qihoo-360Win32/Trojan.9ad

How to remove Backdoor.Win32.Qbot.anaf?

Backdoor.Win32.Qbot.anaf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment