Backdoor

Backdoor:Win32/Qakbot!A information

Malware Removal

The Backdoor:Win32/Qakbot!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Qakbot!A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Qakbot!A?


File Info:

name: 8EAF5F8EE227E55AE164.mlw
path: /opt/CAPEv2/storage/binaries/b5b72ba57b4951cb5cd9ee397ea57a249aad4931af332a96f51c237e404c43ab
crc32: B94E1F46
md5: 8eaf5f8ee227e55ae1643423573bba64
sha1: aa00db4477137183e256fff0bb20548f1559dbc6
sha256: b5b72ba57b4951cb5cd9ee397ea57a249aad4931af332a96f51c237e404c43ab
sha512: 1694559658140937d76b5eed7a165717522c5110c21a33c3726e3d3a268d3b96b56631aaae94753059e3addf8878c49a6a52af40b4d7e300e9b5ecb34e1e1e58
ssdeep: 1536:PpxfQ0Gs1sPbZrjyXi7EV0uIjE3XyTwO:j0hSi7HTrP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E943F1A9B2E1129BE3E753F9B42361D7D175E297A71B1F0484D390331A8AD12880BE77
sha3_384: 9292b70a717aa2c10384f126c25e3e3c6c864e2807bceeb61fe87dd47e88ab088c2e958ac6f5c505115cccfbcbc2b135
ep_bytes: 60be007041008dbe00a0feff5783cdff
timestamp: 2004-04-23 17:29:01

Version Info:

CompanyName: фзБЗЙЙхэЦуАЮплэЦйлъжьВЪМюСЪРюБчУЪцс
FileDescription: дСцбвосТаПнрюТХмцЦжчЯАбчэажфЫЖъ
FileVersion: 11.58.14.29
InternalName: ШюачСРюяЖЬЯаСИГЪозЬрЮъцНьзхЛаКПпЬичЕ
LegalCopyright: 3567-2498
OriginalFilename: Ew2xGuw.exe
ProductName: ВЩНщмДДЖсХХЛЗГаЫКСФМЩзБЕрпЖВзтспэБсЫДД
ProductVersion: 11.58.14.29
Translation: 0x04b0 0x0417

Backdoor:Win32/Qakbot!A also known as:

LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bredo.6
FireEyeGeneric.mg.8eaf5f8ee227e55a
McAfeeW32/Pinkslipbot.g
CylanceUnsafe
ZillyaTrojan.Qbot.Win32.117
SangforTrojan.Win32.Krap.hm
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:Win32/Qakbot.81526112
K7GWTrojan ( f1000f011 )
K7AntiVirusTrojan ( f1000f011 )
ArcabitTrojan.Bredo.6
BitDefenderThetaAI:Packer.855C77B31F
CyrenW32/Zbot.AK.gen!Eldorado
SymantecW32.Qakbot!gen4
ESET-NOD32Win32/Qbot.AB
TrendMicro-HouseCallBKDR_QAKBOT.SMC
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.hm
BitDefenderGen:Variant.Bredo.6
NANO-AntivirusTrojan.Win32.Qbot.ikirb
AvastWin32:Dh-A [Heur]
RisingTrojan.Win32.Generic.12301DE2 (C64:YzY0OgU01L3UDEtn)
Ad-AwareGen:Variant.Bredo.6
SophosML/PE-A + Mal/Zbot-U
ComodoTrojWare.Win32.PkdKrap.Gx@27uldg
DrWebTrojan.Packed.20343
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionW32/Pinkslipbot.g
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Bredo.6 (B)
APEXMalicious
JiangminTrojan/PSW.Qbot.dq
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.7B6556
GridinsoftRansom.Win32.Zbot.sa
MicrosoftBackdoor:Win32/Qakbot.gen!A
ZoneAlarmPacked.Win32.Krap.hm
GDataGen:Variant.Bredo.6
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Bredo.6
MAXmalware (ai score=80)
TencentWin32.Packed.Krap.Eerv
YandexTrojan.Krap!4qjS+Jg7+DQ
IkarusTrojan-PWS.Win32.Qbot
eGambitGeneric.Malware
FortinetW32/Krap.HM!tr
AVGWin32:Dh-A [Heur]
Cybereasonmalicious.ee227e
PandaTrj/Krapack.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Backdoor:Win32/Qakbot!A?

Backdoor:Win32/Qakbot!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment