Backdoor

Backdoor.Win32.QBot removal instruction

Malware Removal

The Backdoor.Win32.QBot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.QBot virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Backdoor.Win32.QBot?


File Info:

crc32: 34A67BC7
md5: 49651372c8fadac15c292b2cffc1a479
name: 49651372C8FADAC15C292B2CFFC1A479.mlw
sha1: 4c83bff7729b5ec188dc2d90ded9cd1a90409591
sha256: a32c2e7dd71bc4956db80cedc145d996d21efa6b83efcefbbaca13516c7238c6
sha512: be3d611c3de47215f9894774f535fba0aae486fff150cb5d7e4d95b8d18842413492fe6a7f76d06a064d1bfde07dcc956f82faa1e63c22e09e8f7237e3b92a37
ssdeep: 6144:LMLWCfv7np6D1NaWF88siwzYiPU8PDUuX3h7:L8WCfv7n21NaH9ZzYbAUGp
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Win32.QBot also known as:

DrWebBackDoor.Qbot.582
MicroWorld-eScanTrojan.Agent.FCUJ
FireEyeTrojan.Agent.FCUJ
ALYacTrojan.Agent.QakBot
VIPREWin32.Malware!Drop
SangforMalware
K7AntiVirusTrojan ( 0057746b1 )
BitDefenderTrojan.Agent.FCUJ
K7GWTrojan ( 0057746b1 )
CyrenW32/Trojan.DASC-6460
SymantecTrojan.Maltrec.TS
TrendMicro-HouseCallTrojan.Win32.MALREP.THBOCBA
Paloaltogeneric.ml
ClamAVWin.Malware.Fcuj-9829288-0
KasperskyHEUR:Backdoor.Win32.QBot.gen
AlibabaBackdoor:Win32/Kryptik.95bb9fa4
ViRobotTrojan.Win32.Z.Qbot.305640.E
Ad-AwareTrojan.Agent.FCUJ
ComodoMalware@#1opwfq15y13xs
F-SecureTrojan.TR/AD.Qbot.lyfna
TrendMicroTrojan.Win32.MALREP.THBOCBA
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-R + Troj/Inject-GSB
IkarusBackdoor.QBot
WebrootW32.Trojan.Gen
AviraTR/AD.Qbot.lyfna
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Qakbot.SS!MTB
GridinsoftTrojan.Win32.Agent.oa
ArcabitTrojan.Agent.FCUJ
ZoneAlarmHEUR:Backdoor.Win32.QBot.gen
GDataWin32.Trojan.QBot.35M8XA
CynetMalicious (score: 85)
McAfeeTrojan-FTJC!49651372C8FA
MAXmalware (ai score=81)
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HJFW
RisingTrojan.MalCert!1.D23E (CLOUD)
FortinetW32/GenCBL.XA!tr
AVGWin32:DangerousSig [Trj]
AvastWin32:DangerousSig [Trj]
Qihoo-360Win32/Backdoor.QakBot.HgkASOUA

How to remove Backdoor.Win32.QBot?

Backdoor.Win32.QBot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment