Backdoor

Backdoor:Win32/QakBot.BK!MTB malicious file

Malware Removal

The Backdoor:Win32/QakBot.BK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/QakBot.BK!MTB virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Mimics the file times of a Windows system file
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Attempts to identify installed AV products by installation directory
  • Attempts to detect ThreatTrack/GFI/CW Sandbox through the presence of a file
  • Creates a slightly modified copy of itself

How to determine Backdoor:Win32/QakBot.BK!MTB?


File Info:

crc32: 7D873A6C
md5: ba4108e6da9e781615a41b9c3a46b3c1
name: BA4108E6DA9E781615A41B9C3A46B3C1.mlw
sha1: 0ed1ccdef764b1096b0ce20c8d6092ec921cf955
sha256: ddcef68d4fba62b0da0a0cb59ab9e8372fa1219f92e6e4a28a51a86bc3de691b
sha512: 676e5a4956282f8e97c6142c8679b0a5c48a70c889736c442d0ebde2dc5740e845780a26e3eb933ac0d27233db35dc5980af3703b2749454fee6fa146af769da
ssdeep: 6144:oKfEqbuQgKtl8lrhspCW/2Z3cSTfUsPQ6kx5MOUkvzDh:ooyQBtWapCWgXPQ6kxOI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/QakBot.BK!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.71481
FireEyeGeneric.mg.ba4108e6da9e7816
McAfeeGenericRXAG-AT!BA4108E6DA9E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004913da1 )
BitDefenderGen:Variant.Zusy.71481
K7GWTrojan ( 004913da1 )
CrowdStrikewin/malicious_confidence_90% (D)
BaiduWin32.Trojan.MewsSpy.a
CyrenW32/S-61bb439d!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Dwn.cstavz
RisingVirus.MewsSpy!8.9A2 (CLOUD)
Ad-AwareGen:Variant.Zusy.71481
EmsisoftGen:Variant.Zusy.71481 (B)
ComodoTrojWare.Win32.Sisron.B@54w0an
F-SecureHeuristic.HEUR/AGEN.1115212
DrWebTrojan.DownLoader10.43563
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojan/Generic.bgxaj
MaxSecureP2P-Worm.Palevo.bhnc
AviraHEUR/AGEN.1115212
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/QakBot.BK!MTB
ArcabitTrojan.Zusy.D11739
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.71481
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34804.ruW@a8biOJoi
ALYacGen:Variant.Zusy.71481
MalwarebytesMalware.AI.189326470
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/MewsSpy.B
YandexTrojan.Graftor!SwTg9NVzdoI
SentinelOneStatic AI – Malicious PE – Spyware
eGambitUnsafe.AI_Score_96%
FortinetW32/MewsSpy.B!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Spy.54d

How to remove Backdoor:Win32/QakBot.BK!MTB?

Backdoor:Win32/QakBot.BK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment