Backdoor

About “Backdoor:Win32/Qakbot!B” infection

Malware Removal

The Backdoor:Win32/Qakbot!B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Qakbot!B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Qakbot!B?


File Info:

name: F858C2EB2F7C18F4C9C8.mlw
path: /opt/CAPEv2/storage/binaries/43e88533b696944b069591cd04a95582ca9ddfed026892e08fb7be28526099e3
crc32: 91F58B0A
md5: f858c2eb2f7c18f4c9c80de25f577dc6
sha1: e9a2a00d0377eac66443e2fe4f75d71eafddc7ff
sha256: 43e88533b696944b069591cd04a95582ca9ddfed026892e08fb7be28526099e3
sha512: 13ae0d97c4e151ce8d6f00ff062a0f86cdf12956a5a1735529b8a40f6956fd2f8b2aeb6a18102572e62b426fa86748f868871f6da089e90d006ce3493c566687
ssdeep: 6144:OsWRnIT8Kx2Wmvlb5jPt0mIFaF0ctIZtvvkEOvP4QM:O/Rnq8KMWm9b5j1RAaDtIZtvkCQM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19244236674179DF8D783A731211F4F99F043B736AA5E4DF2CA7E12BEE8314205101ABA
sha3_384: 3437902b95583e3168a982dfcf84e374e3e091259143ecd32a69668c7c2d7c6b18c22281136163c758c745d1fd4f120b
ep_bytes: 60be153072008dbeebdfcdff5783cdff
timestamp: 2007-03-01 16:06:28

Version Info:

CompanyName: Xrfuvif Asvwnhmfy
FileDescription: Xrfuvif Ibxiwoqwvo Qcetdpg
FileVersion: 21, 28, 9, 47
InternalName: Xrfuvif
LegalCopyright: Copyright © Xrfuvif Asvwnhmfy 1999-2008
OriginalFilename: Xrfuvif.exe
ProductName: Xrfuvif Ibxiwoqwvo Qcetdpg
ProductVersion: 107, 96, 104, 36
Translation: 0x0409 0x04e4

Backdoor:Win32/Qakbot!B also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Qbot.i!c
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.f858c2eb2f7c18f4
CAT-QuickHealBackdoor.Qakbot
ALYacGen:Heur.VIZ.2
CylanceUnsafe
ZillyaTrojan.Qbot.Win32.6896
SangforBackdoor.Win32.Qakbot.T
K7AntiVirusTrojan ( f1000f011 )
AlibabaBackdoor:Win32/Qakbot.5ab8e10d
K7GWTrojan ( f1000f011 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34182.qmKfa4nIPpmc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen8
ESET-NOD32Win32/Qbot.AN
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Qbot.cgjno
AvastFileRepMalware
TencentWin32.Trojan.Generic.Eddo
Ad-AwareGen:Heur.VIZ.2
EmsisoftGen:Heur.VIZ.2 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed.21467
VIPRETrojan.Win32.Kryptik.mcf (v)
TrendMicroTROJ_FAKEAV.SMUB
McAfee-GW-EditionW32/Pinkslipbot.gen.af
SophosMal/Generic-R + Mal/FakeAV-IU
IkarusTrojan-PWS.Win32.Qbot
GDataGen:Heur.VIZ.2
JiangminTrojan/PSW.Qbot.aqr
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.87A438
ViRobotTrojan.Win32.A.PSW-Qbot.268288[UPX]
ZoneAlarmVHO:Packed.Win32.Convagent.gen
MicrosoftBackdoor:Win32/Qakbot.gen!B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R3496
McAfeeW32/Pinkslipbot.gen.af
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallTROJ_FAKEAV.SMUB
RisingWorm.Slenfbot!8.90A (CLOUD)
YandexTrojan.GenAsa!5kq0PH6Rru8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1889755.susgen
FortinetW32/Kryptik.WCH!tr
AVGFileRepMalware
Cybereasonmalicious.b2f7c1
PandaBck/Qbot.AO

How to remove Backdoor:Win32/Qakbot!B?

Backdoor:Win32/Qakbot!B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment