Backdoor

Backdoor.QBot malicious file

Malware Removal

The Backdoor.QBot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.QBot virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Backdoor.QBot?


File Info:

crc32: FD588F29
md5: 748b652df04564d8a70988e30e9530ec
name: upload_file
sha1: ab12757866ab35001ec918613b5de32b9abbc776
sha256: 46c907c5f6cab1d2b3e4ca6f0ca5e5cc8eb746ddf00a9c12933a99728582721b
sha512: 9a79a464662b32c7be3f33a675be85aa4bfc37a45b35648d25c0e2b4c4c87b8844a4124b4ab802c6aafdde90a5790cb2227ef67f8fb21838212d46db3e46610a
ssdeep: 12288:7mJnJHUrcxNxIxfxNxnxNxIWxNxsyRxNxRxNx0xNx6gtKO2JO9g:S5cJkMO2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.QBot also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.734534
FireEyeGeneric.mg.748b652df04564d8
CAT-QuickHealTrojan.IGENERIC
Qihoo-360Generic/HEUR/QVM20.1.3D97.Malware.Gen
ALYacBackdoor.QBot.gen
CylanceUnsafe
AegisLabHacktool.Win32.Krap.lKMc
SangforMalware
K7AntiVirusTrojan ( 0056c8bf1 )
BitDefenderGen:Variant.Razy.734534
K7GWTrojan ( 0056c8bf1 )
Cybereasonmalicious.866ab3
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34186.RoX@aSgbqkm
F-ProtW32/Qbot.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HFNH
APEXMalicious
AvastWin32:DangerousSig [Trj]
KasperskyHEUR:Trojan.Win32.Zenpak.pef
AlibabaTrojan:Win32/GenKryptik.fdb63770
TencentWin32.Trojan.Falsesign.Ahex
Ad-AwareGen:Variant.Razy.734534
F-SecureTrojan.TR/Crypt.Agent.arrns
DrWebTrojan.Inject3.51409
VIPRETrojan.Win32.Generic!BT
TrendMicroBackdoor.Win32.QAKBOT.SMF
FortinetW32/Cridex.VHO!tr
SophosMal/EncPk-APV
IkarusTrojan.Win32.Krypt
CyrenW32/Qbot.S.gen!Eldorado
AviraTR/Crypt.Agent.arrns
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Razy.DB3546
AhnLab-V3Trojan/Win32.Agent.C4180523
ZoneAlarmHEUR:Trojan.Win32.Zenpak.pef
MicrosoftTrojan:Win32/Qakbot.AR!MTB
CynetMalicious (score: 100)
McAfeeGenericRXLR-EZ!748B652DF045
VBA32BScope.Backdoor.Qbot
MalwarebytesBackdoor.Bot
PandaTrj/Agent.PM
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF
RisingTrojan.Kryptik!1.CA76 (CLOUD)
SentinelOneDFI – Suspicious PE
GDataWin32.Trojan.PSE.576ZS6
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.73872809.susgen

How to remove Backdoor.QBot?

Backdoor.QBot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment