Backdoor

Backdoor:Win32/ParalaxRat.Q!MTB removal

Malware Removal

The Backdoor:Win32/ParalaxRat.Q!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/ParalaxRat.Q!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Installs an hook procedure to monitor for mouse events
  • Installs itself for autorun at Windows startup
  • CAPE detected the BitRAT malware family
  • Creates a copy of itself

How to determine Backdoor:Win32/ParalaxRat.Q!MTB?


File Info:

name: BE8AD8E33F2D3740FF42.mlw
path: /opt/CAPEv2/storage/binaries/b15b2fad78d8c699a0e36c58d91badc3bda9fcf0f617d0be974274a755899621
crc32: 6C2AE2E4
md5: be8ad8e33f2d3740ff4259249aa5e710
sha1: 441e50748077c6d67d276e13bc1bba1f3a11028c
sha256: b15b2fad78d8c699a0e36c58d91badc3bda9fcf0f617d0be974274a755899621
sha512: 3d1f5928b5ecccc52309c5810a6273c225cf3fd8030e1706a9eb8fcf11ff7aab5a09cd94433e9ce1341f394165422fba6c081d4c1f7f1cc859d3d276cc513a06
ssdeep: 24576:lndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkzwB37CI:9XDFBU2iIBb0xY/6sUYY7B37
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1006533E05A5FD73AF5AAC83C79B71D13CD78C2A2616B06057E2CC5BD20FF6921884C66
sha3_384: 9302be23c907cad0d0dd82f73a81bafd99c5a301e97b3a9e3e8b4827e269e7707904d5e2c553bcda76bdf88b08e2baff
ep_bytes: 60be002067008dbe00f0d8ffc787c4e8
timestamp: 2021-06-30 02:16:18

Version Info:

0: [No Data]

Backdoor:Win32/ParalaxRat.Q!MTB also known as:

BkavW32.CautusL.Trojan
LionicTrojan.Win32.Solmyr.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.833606
CAT-QuickHealTrojan.GenericRI.S20702303
ALYacGen:Variant.Graftor.833606
CylanceUnsafe
SangforTrojan.Win32.Solmyr.vho
K7AntiVirusTrojan ( 00569d2a1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 00569d2a1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Injector.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ACBZ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Mikey-9819889-0
KasperskyHEUR:Trojan-Spy.Win32.Solmyr.vho
BitDefenderGen:Variant.Graftor.833606
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.10ce6d4b
Ad-AwareGen:Variant.Graftor.833606
SophosMal/Generic-S
DrWebTrojan.Siggen14.19963
ZillyaTrojan.Solmyr.Win32.229
TrendMicroTROJ_GEN.R002C0DB722
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.be8ad8e33f2d3740
EmsisoftGen:Variant.Graftor.833606 (B)
IkarusTrojan.MalPack
GDataWin32.Trojan.PSE.10KXGUG
JiangminTrojanSpy.Solmyr.cg
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.33CD62C
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.TrickBot.sa
ArcabitTrojan.Graftor.DCB846
ZoneAlarmHEUR:Trojan-Spy.Win32.Solmyr.vho
MicrosoftBackdoor:Win32/ParalaxRat.Q!MTB
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.Reputation.R436666
McAfeeGenericRXAA-AA!BE8AD8E33F2D
TACHYONTrojan-Spy/W32.Solmyr.3943424
VBA32TrojanSpy.Solmyr
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0DB722
RisingTrojan.Agent!8.B1E (CLOUD)
YandexTrojan.Agent!mpJSPmzsnqA
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Agent.ACBZ!tr
BitDefenderThetaAI:Packer.66D6A3481E
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.33f2d3
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.105460290.susgen

How to remove Backdoor:Win32/ParalaxRat.Q!MTB?

Backdoor:Win32/ParalaxRat.Q!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment