Categories: Backdoor

Backdoor:Win32/Qakbot!rfn (file analysis)

The Backdoor:Win32/Qakbot!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Qakbot!rfn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Exhibits behavior characteristics of Vawtrak / Neverquest malware.
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Created a service that was not started
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor:Win32/Qakbot!rfn?


File Info:

crc32: 37C30E9Emd5: c4af04b4fa2e9e68a92eab4d6febcfa5name: lytgc.exesha1: e794f9593e635d7914d1f2c8f6414c067f647c4esha256: b52ab868fcc95861d2194cb4cad1d5d44c17d25482e4f5a4c594a055b9ffd477sha512: b15311af49f61c321974d3b83ff883264e8bc5902c6563185edbf48279d17460e338c2e04bce97dfac09a6f61b55b4259bb925840040a6ddae0dbe3b2593dc40ssdeep: 6144:Izlnwzvj5WtBzNP7MZBbnhOHdnpxxdIltwQ7:22d2fP7MZBVQnRIIQ7type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Qakbot!rfn also known as:

MicroWorld-eScan Gen:Variant.Razy.63015
nProtect Trojan/W32.Inject.348160.N
CAT-QuickHeal Backdoor.Qakbot.T4
ALYac Gen:Variant.Razy.63015
Malwarebytes Trojan.Crypt
VIPRE Backdoor.Win32.Qakbot
K7GW Trojan ( 004f13be1 )
K7AntiVirus Trojan ( 004f13be1 )
TrendMicro TROJ_DYER.BMC
Baidu Win32.Trojan.WisdomEyes.16070401.9500.9999
F-Prot W32/Trojan.PO.gen!Eldorado
Symantec Trojan.Gen
TrendMicro-HouseCall BKDR_QAKBOT.SMW4
Avast Win32:Trojan-gen
ClamAV Win.Malware.QBot-245
Kaspersky Trojan.Win32.Inject.aaanu
BitDefender Gen:Variant.Razy.63015
NANO-Antivirus Trojan.Win32.Inject.edcoql
ViRobot Trojan.Win32.Z.Qakbot.348160[h]
AegisLab Troj.W32.Inject!c
Rising Backdoor.Qakbot!8.C7B (cloud:G24VP1JRKmB)
Ad-Aware Gen:Variant.Razy.63015
Sophos Mal/Qbot-N
F-Secure Gen:Variant.Razy.63015
DrWeb Trojan.Inject2.23633
Zillya Trojan.Inject.Win32.196858
Invincea backdoor.win32.qakbot.t
McAfee-GW-Edition W32/PinkSbot-BZ!C4AF04B4FA2E
Emsisoft Gen:Variant.Razy.63015 (B)
Ikarus Trojan.Win32.Crypt
Cyren W32/Trojan.PO.gen!Eldorado
Jiangmin Trojan.Inject.lol
Webroot Malicious
Avira TR/Crypt.ZPACK.pdqy
Fortinet W32/Kryptik.EZBJ!tr
Antiy-AVL Trojan/Win32.TSGeneric
Endgame malicious (high confidence)
Arcabit Trojan.Razy.DF627
ZoneAlarm Trojan.Win32.Inject.aaanu
Microsoft Backdoor:Win32/Qakbot!rfn
AhnLab-V3 Trojan/Win32.Generic.C1471104
McAfee W32/PinkSbot-BZ!C4AF04B4FA2E
AVware Backdoor.Win32.Qakbot
VBA32 Trojan.Inject
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.EZBJ
Tencent Win32.Trojan.Inject.Syrv
Yandex Trojan.Inject!mD2Z8YUse40
SentinelOne static engine – malicious
GData Gen:Variant.Razy.63015
AVG Crypt5.BPLX
Paloalto generic.ml
CrowdStrike malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM20.1.Malware.Gen

How to remove Backdoor:Win32/Qakbot!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Malware.AI.4129591088”?

The Malware.AI.4129591088 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Lazy.508865 (file analysis)

The Lazy.508865 is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Mikey.166133 removal tips

The Mikey.166133 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Jaik.11356 information

The Jaik.11356 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

How to remove “Ransom.Loki.6468”?

The Ransom.Loki.6468 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

TrojanDropper:Win32/Wykcores.A removal guide

The TrojanDropper:Win32/Wykcores.A is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago