Backdoor

About “Backdoor:Win32/VB.KQ” infection

Malware Removal

The Backdoor:Win32/VB.KQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/VB.KQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Backdoor:Win32/VB.KQ?


File Info:

name: 8C759B6FE378415A8DE4.mlw
path: /opt/CAPEv2/storage/binaries/400f80e42c45598636a93a4a19851925ec48c0adfff074c489c70e26bb187be8
crc32: FCDCE5E0
md5: 8c759b6fe378415a8de45b3e1afcaea7
sha1: 4c8b6c206fc39fa822b4743fbcec277388656e63
sha256: 400f80e42c45598636a93a4a19851925ec48c0adfff074c489c70e26bb187be8
sha512: b07e90f98f37cb8f29d48d555acb8e236e7e09fefebed3c5fed196aa7fa1a45c01dd20c639d53210bf3929c1c3ad1881cf2bf1e806917e4512a837712cc38847
ssdeep: 3072:wbYRk56ja1GgLE1KGx+ybBdvsr6DC1AJWiOhybP+g7ds48z9peFtvfiGTaB2eI4K:NpMpLEAU7BBs+DC1AJWiOhybP+g7ds4Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18904EA2FF380B732E15346742D6957E054AEF93405A59C12E7C29B9A7BE5CC3AD22383
sha3_384: c807afb8e79a7bd9d1fb401333f0524229aab6b5ce59e9b9151fbc77573924c0ce89aa1d8e62d1a1b0cf7716a24447ec
ep_bytes: 6844244000e8f0ffffff000000000000
timestamp: 2010-02-15 00:31:44

Version Info:

0: [No Data]

Backdoor:Win32/VB.KQ also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoader6.59280
MicroWorld-eScanGen:Variant.Ser.Symmi.373
FireEyeGeneric.mg.8c759b6fe378415a
ALYacGen:Variant.Ser.Symmi.373
Cylanceunsafe
VIPREGen:Variant.Ser.Symmi.373
SangforSuspicious.Win32.Save.vb
AlibabaBackdoor:Win32/Reconyc.671b6a8a
Cybereasonmalicious.fe3784
BitDefenderThetaGen:NN.ZevbaF.36348.lqW@auFETbo
VirITTrojan.Win32.Scar.BMZX
CyrenW32/ABRisk.IJFW-5410
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VB.NJJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Reconyc.ivis
BitDefenderGen:Variant.Ser.Symmi.373
NANO-AntivirusTrojan.Win32.Scar.bmhjz
ViRobotTrojan.Win32.A.Scar.188416.B
AvastWin32:VBMod [Trj]
TencentWin32.Trojan.Reconyc.Umhl
SophosMal/Behav-001
F-SecureTrojan.TR/VB.Downloader.Gen
TrendMicroTROJ_BMZX_0000000.TOMA
McAfee-GW-EditionBehavesLike.Win32.VBObfus.cm
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Ser.Symmi.373 (B)
IkarusTrojan.Win32.Scar
GDataGen:Variant.Ser.Symmi.373
JiangminTrojan/Scar.azxg
AviraTR/VB.Downloader.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.VB
XcitiumBackdoor.Win32.Amtar.~dpr1@38823r
ArcabitTrojan.Ser.Symmi.373
ZoneAlarmTrojan.Win32.Reconyc.ivis
MicrosoftBackdoor:Win32/VB.KQ
GoogleDetected
AhnLab-V3Trojan/Win32.Scar.C74144
McAfeeGenericRXCM-TN!8C759B6FE378
VBA32Trojan.VB.0458
MalwarebytesVB.Trojan.Generic.DDS
PandaAdware/InstantAccess
TrendMicro-HouseCallTROJ_BMZX_0000000.TOMA
RisingBackdoor.VB!8.32C (TFE:3:INXbvBhdSWL)
YandexTrojan.GenAsa!pFdYDRyofIo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.NJJ!tr
AVGWin32:VBMod [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/VB.KQ?

Backdoor:Win32/VB.KQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment