Categories: Backdoor

Backdoor.DarkKomet.Q (B) information

The Backdoor.DarkKomet.Q (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.DarkKomet.Q (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Reads data out of its own binary image
  • ‘Google Drive’ in HTML Title but connection is not HTTPS. Possibly indicative of phishing.
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Turkish
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

xred.mooo.com
qq274314920.top
fget-career.com
freedns.afraid.org
ocsp.pki.goog
crl.pki.goog

How to determine Backdoor.DarkKomet.Q (B)?


File Info:

crc32: 947B4371md5: d6e3deed346ce33d0beef3988aa189ecname: panda66.4.exesha1: 59312c46f691f8807c279fa3b3b71c5419f2a3a7sha256: dab2fbf2c5abfff3d0aea370e929ae80dc1ed814a251f6d9a1c394a408cd8f7fsha512: 49ef236542f6a8489e125f1ad3f76e02c8fda2a0be3e0cee55c252998eaf9bd9ca22b75d4744d66df9ce4e31dbadbe932a215fcba62cbc4d6a47a28244262f94ssdeep: 98304:Qnsmtk2aU8yn3feR+Ed2zD8MSVAaJIWLlUG6rIXrMW5SbWf+YFCpo:uLd3fqSg0mrMWQaf+Hqtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.DarkKomet.Q (B) also known as:

MicroWorld-eScan Backdoor.DarkKomet.Q
FireEye Generic.mg.d6e3deed346ce33d
ALYac Backdoor.DarkKomet.Q
Malwarebytes Trojan.Agent
VIPRE BehavesLike.Win32.Malware.eah (mx-v)
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Backdoor.DarkKomet.Q
K7GW Riskware ( 0040eff71 )
Cybereason malicious.d346ce
TrendMicro Virus.Win32.NAPWHICH.B
F-Prot W32/Zorex.A
Symantec ML.Attribute.HighConfidence
TotalDefense Win32/Oflwr.A!crypt
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Delf-6899401-0
GData Backdoor.DarkKomet.Q
Kaspersky Backdoor.Win32.DarkKomet.hqxy
Alibaba Backdoor:Win32/DarkKomet.131
NANO-Antivirus Trojan.Win32.DarkKomet.fazbwq
AegisLab Trojan.Win32.DarkKomet.tp6k
Rising Backdoor.Agent!1.BF3D (CLOUD)
Ad-Aware Backdoor.DarkKomet.Q
Emsisoft Backdoor.DarkKomet.Q (B)
Comodo Virus.Win32.Agent.DE@74b38h
F-Secure Trojan:W97M/MaliciousMacro.GEN
DrWeb Trojan.DownLoader22.9658
Zillya Trojan.Delf.Win32.76144
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Downloader.vh
Sophos Mal/Generic-S
Ikarus Virus.Win32.Delf
Cyren W32/Backdoor.OAZM-5661
Jiangmin Trojan.Generic.bhoqf
Webroot W32.Malware.gen
Avira WORM/Dldr.Agent.gqrxn
eGambit Unsafe.AI_Score_100%
Antiy-AVL GrayWare/Win32.FlyStudio.a
Endgame malicious (high confidence)
Arcabit HEUR.VBA.Trojan.d
ZoneAlarm Backdoor.Win32.DarkKomet.hqxy
Microsoft Worm:Win32/AutoRun.XXY!bit
AhnLab-V3 Win32/Zorex.X1799
Acronis suspicious
McAfee GenericRXJO-YL!D6E3DEED346C
MAX malware (ai score=100)
VBA32 TScope.Trojan.Delf
Zoner Trojan.Win32.88102
ESET-NOD32 Win32/Delf.NBX
TrendMicro-HouseCall Virus.Win32.NAPWHICH.B
Tencent Virus.Win32.DarkKomet.a
Yandex BackDoor.Optix!
SentinelOne DFI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Delf.NBX!tr
BitDefenderTheta Gen:NN.ZexaF.34110.@tW@a4S2J1fb
AVG Win32:Quolko
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Virus.Synaptics.A

How to remove Backdoor.DarkKomet.Q (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Virus:Win32/Xpaj.B” infection

The Virus:Win32/Xpaj.B is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Trojan.GenericPMF.S32612790 malicious file

The Trojan.GenericPMF.S32612790 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

MemScan:Worm.Bundpil.B information

The MemScan:Worm.Bundpil.B is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

Win32/Injector.DXUX malicious file

The Win32/Injector.DXUX is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Zusy.419312 removal

The Zusy.419312 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Generic.Dacic.C6835568.A.9C2F4F0E information

The Generic.Dacic.C6835568.A.9C2F4F0E is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago