Backdoor

Backdoor:Win32/Qakbot!rfn (file analysis)

Malware Removal

The Backdoor:Win32/Qakbot!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Qakbot!rfn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Exhibits behavior characteristics of Vawtrak / Neverquest malware.
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Created a service that was not started
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor:Win32/Qakbot!rfn?


File Info:

crc32: 37C30E9E
md5: c4af04b4fa2e9e68a92eab4d6febcfa5
name: lytgc.exe
sha1: e794f9593e635d7914d1f2c8f6414c067f647c4e
sha256: b52ab868fcc95861d2194cb4cad1d5d44c17d25482e4f5a4c594a055b9ffd477
sha512: b15311af49f61c321974d3b83ff883264e8bc5902c6563185edbf48279d17460e338c2e04bce97dfac09a6f61b55b4259bb925840040a6ddae0dbe3b2593dc40
ssdeep: 6144:Izlnwzvj5WtBzNP7MZBbnhOHdnpxxdIltwQ7:22d2fP7MZBVQnRIIQ7
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Qakbot!rfn also known as:

MicroWorld-eScanGen:Variant.Razy.63015
nProtectTrojan/W32.Inject.348160.N
CAT-QuickHealBackdoor.Qakbot.T4
ALYacGen:Variant.Razy.63015
MalwarebytesTrojan.Crypt
VIPREBackdoor.Win32.Qakbot
K7GWTrojan ( 004f13be1 )
K7AntiVirusTrojan ( 004f13be1 )
TrendMicroTROJ_DYER.BMC
BaiduWin32.Trojan.WisdomEyes.16070401.9500.9999
F-ProtW32/Trojan.PO.gen!Eldorado
SymantecTrojan.Gen
TrendMicro-HouseCallBKDR_QAKBOT.SMW4
AvastWin32:Trojan-gen
ClamAVWin.Malware.QBot-245
KasperskyTrojan.Win32.Inject.aaanu
BitDefenderGen:Variant.Razy.63015
NANO-AntivirusTrojan.Win32.Inject.edcoql
ViRobotTrojan.Win32.Z.Qakbot.348160[h]
AegisLabTroj.W32.Inject!c
RisingBackdoor.Qakbot!8.C7B (cloud:G24VP1JRKmB)
Ad-AwareGen:Variant.Razy.63015
SophosMal/Qbot-N
F-SecureGen:Variant.Razy.63015
DrWebTrojan.Inject2.23633
ZillyaTrojan.Inject.Win32.196858
Invinceabackdoor.win32.qakbot.t
McAfee-GW-EditionW32/PinkSbot-BZ!C4AF04B4FA2E
EmsisoftGen:Variant.Razy.63015 (B)
IkarusTrojan.Win32.Crypt
CyrenW32/Trojan.PO.gen!Eldorado
JiangminTrojan.Inject.lol
WebrootMalicious
AviraTR/Crypt.ZPACK.pdqy
FortinetW32/Kryptik.EZBJ!tr
Antiy-AVLTrojan/Win32.TSGeneric
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.DF627
ZoneAlarmTrojan.Win32.Inject.aaanu
MicrosoftBackdoor:Win32/Qakbot!rfn
AhnLab-V3Trojan/Win32.Generic.C1471104
McAfeeW32/PinkSbot-BZ!C4AF04B4FA2E
AVwareBackdoor.Win32.Qakbot
VBA32Trojan.Inject
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.EZBJ
TencentWin32.Trojan.Inject.Syrv
YandexTrojan.Inject!mD2Z8YUse40
SentinelOnestatic engine – malicious
GDataGen:Variant.Razy.63015
AVGCrypt5.BPLX
Paloaltogeneric.ml
CrowdStrikemalicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.Malware.Gen

How to remove Backdoor:Win32/Qakbot!rfn?

Backdoor:Win32/Qakbot!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment