Backdoor

What is “Backdoor.Qbot”?

Malware Removal

The Backdoor.Qbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Qbot virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Detects Bitdefender Antivirus through the presence of a library
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system

Related domains:

www.ip-adress.com
crl.usertrust.com
crl.comodoca.com
ocsp.usertrust.com
ocsp.comodoca.com

How to determine Backdoor.Qbot?


File Info:

crc32: 71A4C510
md5: 9bb93d8a019bcd2bf8ab4fa47f7fd18f
name: 444444.png
sha1: 5e623688594fa8bdc22cd68191c3f808b44a957f
sha256: 7542c24fddef778d9d41c3dc64f4bf4fd1a794101ff926b7f331b578201fee00
sha512: e7902f1f681446e638d9d5c8b75defe2a1910a830c83cb1a2f2aa49171a75fa72a139c94f0af6a063a61d896a84c902ba7aa1b2cdb7e4f5d8ea51653332d1dd7
ssdeep: 12288:5a+QGm/5cfIOGuvHi/oNiHDhYJdKYpJppqBM6vi1uAwzrJVEN:YFp/mAOGuK/oNijhcd7JpQBHrJV4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998 - 2003 GTek Technologies Ltd.
: 2, 7, 8, 0
InternalName: lhjhvul
FileVersion: 2, 7, 8, 0
CompanyName: GTek Technologies Ltd.
HvulddaNeoh: GTCoach
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04b0

Backdoor.Qbot also known as:

FireEyeGeneric.mg.9bb93d8a019bcd2b
McAfeeGenericRXJM-VN!9BB93D8A019B
CylanceUnsafe
SangforMalware
BitDefenderTrojan.Agent.EKFO
Cybereasonmalicious.8594fa
BitDefenderThetaGen:NN.ZexaF.34084.3C0@a4dBHggi
F-ProtW32/S-885fbdd1!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.ECEG
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Qakbot-7548496-1
GDataTrojan.Agent.EKFO
RisingTrojan.Kryptik!1.C1DE (RDMK:cmRtazoayQ9pUSAGdByIcE5RcOEX)
Ad-AwareTrojan.Agent.EKFO
SophosTroj/Qbot-FA
DrWebTrojan.Inject3.33231
ZillyaBackdoor.Androm.Win32.70480
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent (A)
APEXMalicious
CyrenW32/S-885fbdd1!Eldorado
JiangminTrojan.Banker.Qbot.ij
WebrootW32.Trojan.Emotet
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.EKFO
AhnLab-V3Trojan/Win32.Emotet.R314915
MicrosoftTrojan:Win32/Wacatac.C!ml
Acronissuspicious
VBA32Trojan.Inject
ALYacTrojan.Agent.EKFO
MAXmalware (ai score=81)
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10b8b53b
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.ECEG!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor.Qbot?

Backdoor.Qbot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment