Categories: Backdoor

About “Backdoor:Win32/Qakbot!B” infection

The Backdoor:Win32/Qakbot!B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Qakbot!B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Qakbot!B?


File Info:

name: F858C2EB2F7C18F4C9C8.mlwpath: /opt/CAPEv2/storage/binaries/43e88533b696944b069591cd04a95582ca9ddfed026892e08fb7be28526099e3crc32: 91F58B0Amd5: f858c2eb2f7c18f4c9c80de25f577dc6sha1: e9a2a00d0377eac66443e2fe4f75d71eafddc7ffsha256: 43e88533b696944b069591cd04a95582ca9ddfed026892e08fb7be28526099e3sha512: 13ae0d97c4e151ce8d6f00ff062a0f86cdf12956a5a1735529b8a40f6956fd2f8b2aeb6a18102572e62b426fa86748f868871f6da089e90d006ce3493c566687ssdeep: 6144:OsWRnIT8Kx2Wmvlb5jPt0mIFaF0ctIZtvvkEOvP4QM:O/Rnq8KMWm9b5j1RAaDtIZtvkCQMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19244236674179DF8D783A731211F4F99F043B736AA5E4DF2CA7E12BEE8314205101ABAsha3_384: 3437902b95583e3168a982dfcf84e374e3e091259143ecd32a69668c7c2d7c6b18c22281136163c758c745d1fd4f120bep_bytes: 60be153072008dbeebdfcdff5783cdfftimestamp: 2007-03-01 16:06:28

Version Info:

CompanyName: Xrfuvif AsvwnhmfyFileDescription: Xrfuvif Ibxiwoqwvo QcetdpgFileVersion: 21, 28, 9, 47InternalName: XrfuvifLegalCopyright: Copyright © Xrfuvif Asvwnhmfy 1999-2008OriginalFilename: Xrfuvif.exeProductName: Xrfuvif Ibxiwoqwvo QcetdpgProductVersion: 107, 96, 104, 36Translation: 0x0409 0x04e4

Backdoor:Win32/Qakbot!B also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Qbot.i!c
MicroWorld-eScan Gen:Heur.VIZ.2
FireEye Generic.mg.f858c2eb2f7c18f4
CAT-QuickHeal Backdoor.Qakbot
ALYac Gen:Heur.VIZ.2
Cylance Unsafe
Zillya Trojan.Qbot.Win32.6896
Sangfor Backdoor.Win32.Qakbot.T
K7AntiVirus Trojan ( f1000f011 )
Alibaba Backdoor:Win32/Qakbot.5ab8e10d
K7GW Trojan ( f1000f011 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34182.qmKfa4nIPpmc
VirIT Trojan.Win32.Packed.BFTR
Cyren W32/Zbot.CN.gen!Eldorado
Symantec W32.Qakbot!gen8
ESET-NOD32 Win32/Qbot.AN
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.VIZ.2
NANO-Antivirus Trojan.Win32.Qbot.cgjno
Avast FileRepMalware
Tencent Win32.Trojan.Generic.Eddo
Ad-Aware Gen:Heur.VIZ.2
Emsisoft Gen:Heur.VIZ.2 (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
DrWeb Trojan.Packed.21467
VIPRE Trojan.Win32.Kryptik.mcf (v)
TrendMicro TROJ_FAKEAV.SMUB
McAfee-GW-Edition W32/Pinkslipbot.gen.af
Sophos Mal/Generic-R + Mal/FakeAV-IU
Ikarus Trojan-PWS.Win32.Qbot
GData Gen:Heur.VIZ.2
Jiangmin Trojan/PSW.Qbot.aqr
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.87A438
ViRobot Trojan.Win32.A.PSW-Qbot.268288[UPX]
ZoneAlarm VHO:Packed.Win32.Convagent.gen
Microsoft Backdoor:Win32/Qakbot.gen!B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R3496
McAfee W32/Pinkslipbot.gen.af
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall TROJ_FAKEAV.SMUB
Rising Worm.Slenfbot!8.90A (CLOUD)
Yandex Trojan.GenAsa!5kq0PH6Rru8
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.1889755.susgen
Fortinet W32/Kryptik.WCH!tr
AVG FileRepMalware
Cybereason malicious.b2f7c1
Panda Bck/Qbot.AO

How to remove Backdoor:Win32/Qakbot!B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago