Categories: Malware

Win32/Packed.CAB.BQ removal

The Win32/Packed.CAB.BQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.CAB.BQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Detects the presence of Windows Defender AV emulator via files
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Packed.CAB.BQ?


File Info:

name: 051A8CF2FCE91F2DE8D8.mlwpath: /opt/CAPEv2/storage/binaries/8afc13ea1845a43e48f2d3465bd0d5ccdbfbd20509ffd95a59787ca64cfdae23crc32: 5C66341Bmd5: 051a8cf2fce91f2de8d833b665b68a61sha1: 5ad48741743704f2e6e148df340546f7c98a3583sha256: 8afc13ea1845a43e48f2d3465bd0d5ccdbfbd20509ffd95a59787ca64cfdae23sha512: a4f00f5b2bbafaa9699d899b87741459148f630855a7d6b25b3034b5930b2a3a32f459e887624b1334324a7e81237332590c50eefa4db530e66100af4148b8d3ssdeep: 12288:kQ5lsHjEf4ZN3edyab/sokOhUJTWyYve++j4UxZkJoTCgk5S9Y:kQru/1ed9jTkOhWVYOVrkwCgkuYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C05EF0DD28BB926D82EFBF151A5DB7205242C9C16E6D2C537DCEF83F8CD2A42564272sha3_384: 5749b3d0133aac756899b2d04e5a22802af692ead070757e278912e002f0c826927986b8cbfb1463ac60dd92186f14b1ep_bytes: e8070b0000e905000000cccccccccc6atimestamp: 2013-08-22 04:01:48

Version Info:

CompanyName: Gfjlrxazh WhxcaaodhuFileDescription: Rjd61 Ntrkvms QumlzmsueqFileVersion: 8.0.1760.24970 (tjsulru_xxv.718074-0047)InternalName: CahcaxsLegalCopyright: © Gfjlrxazh Whxcaaodhu. Dvu Dxiaca Lkrpjirb.OriginalFilename: PLPATVN.EXE .XNOPrivateBuild: Lwjgr 1, 9790ProductName: Rccqeroj FpslyocjProductVersion: 8.0.1760.24970Translation: 0x0409 0x04b0

Win32/Packed.CAB.BQ also known as:

Lionic Trojan.Win32.Agent.m!c
MicroWorld-eScan Trojan.GenericKD.48990709
FireEye Generic.mg.051a8cf2fce91f2d
ALYac Trojan.GenericKD.48990709
Cylance Unsafe
Sangfor Trojan.Win32.Alien.fsp
K7AntiVirus Trojan ( 005928881 )
Alibaba TrojanDownloader:Win32/Alien.93f98d0c
K7GW Trojan ( 005928881 )
Cybereason malicious.174370
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.CAB.BQ
Kaspersky Trojan-Downloader.Win32.Alien.fsp
BitDefender Trojan.GenericKD.48990709
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10d03a84
Ad-Aware Trojan.GenericKD.48990709
McAfee-GW-Edition BehavesLike.Win32.Fareit.bc
Emsisoft Trojan.GenericKD.48990709 (B)
Ikarus PUA.CAB
GData Win32.Trojan.Agent.T3PCF9
Webroot W32.Trojan.Gen
MAX malware (ai score=85)
ViRobot Trojan.Win32.Z.Cab.795648
Microsoft Trojan:Win32/Wacatac.B!ml
AhnLab-V3 Malware/Gen.Generic.C5118621
McAfee RDN/Generic Downloader.x
Malwarebytes Trojan.Agent.HDC.Generic
APEX Malicious
SentinelOne Static AI – Malicious PE
Fortinet Riskware/Application
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Packed.CAB.BQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago