Backdoor

Backdoor.DarkKomet.Q (B) information

Malware Removal

The Backdoor.DarkKomet.Q (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.DarkKomet.Q (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Reads data out of its own binary image
  • ‘Google Drive’ in HTML Title but connection is not HTTPS. Possibly indicative of phishing.
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

xred.mooo.com
qq274314920.top
fget-career.com
freedns.afraid.org
ocsp.pki.goog
crl.pki.goog

How to determine Backdoor.DarkKomet.Q (B)?


File Info:

crc32: 947B4371
md5: d6e3deed346ce33d0beef3988aa189ec
name: panda66.4.exe
sha1: 59312c46f691f8807c279fa3b3b71c5419f2a3a7
sha256: dab2fbf2c5abfff3d0aea370e929ae80dc1ed814a251f6d9a1c394a408cd8f7f
sha512: 49ef236542f6a8489e125f1ad3f76e02c8fda2a0be3e0cee55c252998eaf9bd9ca22b75d4744d66df9ce4e31dbadbe932a215fcba62cbc4d6a47a28244262f94
ssdeep: 98304:Qnsmtk2aU8yn3feR+Ed2zD8MSVAaJIWLlUG6rIXrMW5SbWf+YFCpo:uLd3fqSg0mrMWQaf+Hq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.DarkKomet.Q (B) also known as:

MicroWorld-eScanBackdoor.DarkKomet.Q
FireEyeGeneric.mg.d6e3deed346ce33d
ALYacBackdoor.DarkKomet.Q
MalwarebytesTrojan.Agent
VIPREBehavesLike.Win32.Malware.eah (mx-v)
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderBackdoor.DarkKomet.Q
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d346ce
TrendMicroVirus.Win32.NAPWHICH.B
F-ProtW32/Zorex.A
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/Oflwr.A!crypt
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Delf-6899401-0
GDataBackdoor.DarkKomet.Q
KasperskyBackdoor.Win32.DarkKomet.hqxy
AlibabaBackdoor:Win32/DarkKomet.131
NANO-AntivirusTrojan.Win32.DarkKomet.fazbwq
AegisLabTrojan.Win32.DarkKomet.tp6k
RisingBackdoor.Agent!1.BF3D (CLOUD)
Ad-AwareBackdoor.DarkKomet.Q
EmsisoftBackdoor.DarkKomet.Q (B)
ComodoVirus.Win32.Agent.DE@74b38h
F-SecureTrojan:W97M/MaliciousMacro.GEN
DrWebTrojan.DownLoader22.9658
ZillyaTrojan.Delf.Win32.76144
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.vh
SophosMal/Generic-S
IkarusVirus.Win32.Delf
CyrenW32/Backdoor.OAZM-5661
JiangminTrojan.Generic.bhoqf
WebrootW32.Malware.gen
AviraWORM/Dldr.Agent.gqrxn
eGambitUnsafe.AI_Score_100%
Antiy-AVLGrayWare/Win32.FlyStudio.a
Endgamemalicious (high confidence)
ArcabitHEUR.VBA.Trojan.d
ZoneAlarmBackdoor.Win32.DarkKomet.hqxy
MicrosoftWorm:Win32/AutoRun.XXY!bit
AhnLab-V3Win32/Zorex.X1799
Acronissuspicious
McAfeeGenericRXJO-YL!D6E3DEED346C
MAXmalware (ai score=100)
VBA32TScope.Trojan.Delf
ZonerTrojan.Win32.88102
ESET-NOD32Win32/Delf.NBX
TrendMicro-HouseCallVirus.Win32.NAPWHICH.B
TencentVirus.Win32.DarkKomet.a
YandexBackDoor.Optix!
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Delf.NBX!tr
BitDefenderThetaGen:NN.ZexaF.34110.@tW@a4S2J1fb
AVGWin32:Quolko
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Virus.Synaptics.A

How to remove Backdoor.DarkKomet.Q (B)?

Backdoor.DarkKomet.Q (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment