Categories: Malware

Troj/Qbot-FA removal guide

The Troj/Qbot-FA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Qbot-FA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Detects Bitdefender Antivirus through the presence of a library
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.comodoca.com
crl.usertrust.com
crl.comodoca.com
ocsp.usertrust.com

How to determine Troj/Qbot-FA?


File Info:

crc32: 2F96C66Bmd5: 12b9b90bc96f2b47072308e0777a94d8name: 444444.pngsha1: 58b76e2d9ca66ea35d1174f72adf6137709e597csha256: 426c8a04702f26e0785d7a309025ecd5d8ea6603006ce087b467bfa3aa2a7de6sha512: 2960d8f64f6d958ad1678896de25d5d66d55e8d5046a51c5288565777198c4318d0f1e007aba3840f8fda8d41012980113e7ce829cebb9fd0f9abc62d1e76b58ssdeep: 12288:xa+Q/m/5cfIOGuvHi/otiHDhYJdKYpJppqBM6vi1uAwzrJVEN:QFe/mAOGuK/otijhcd7JpQBHrJV4type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998 - 2003 GTek Technologies Ltd.: 2, 7, 8, 0InternalName: lhjhvulFileVersion: 2, 7, 8, 0CompanyName: GTek Technologies Ltd.HvulddaNeoh: GTCoachFileDescription: OriginalFilename: Translation: 0x0409 0x04b0

Troj/Qbot-FA also known as:

DrWeb Trojan.Inject3.33231
Qihoo-360 HEUR/QVM10.1.B2D1.Malware.Gen
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.Agent.EKFO
Cybereason malicious.d9ca66
BitDefenderTheta Gen:NN.ZexaF.34084.3C0@auZQLThi
Cyren W32/Agent.BMS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
ClamAV Win.Malware.Genkryptik-7548496-0
GData Trojan.Agent.EKFO
Tencent Malware.Win32.Gencirc.10b8b53b
Endgame malicious (high confidence)
Sophos Troj/Qbot-FA
Invincea heuristic
Trapmine malicious.high.ml.score
FireEye Generic.mg.12b9b90bc96f2b47
Emsisoft Trojan.Agent (A)
F-Prot W32/Agent.BMS.gen!Eldorado
Jiangmin Trojan.Banker.Qbot.ij
Webroot W32.Trojan.Emotet
Arcabit Trojan.Agent.EKFO
Microsoft Trojan:Win32/Wacatac.C!ml
AhnLab-V3 Trojan/Win32.Emotet.R314915
Acronis suspicious
ALYac Trojan.Agent.EKFO
MAX malware (ai score=84)
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/GenKryptik.ECEG
Rising Trojan.GenKryptik!8.AA55 (RDMK:cmRtazp7fDNLX0zSfwBK0uKpeo9+)
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/GenKryptik.ECEG!tr
Ad-Aware Trojan.Agent.EKFO
AVG Win32:BankerX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Troj/Qbot-FA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Jaik.11356 information

The Jaik.11356 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

How to remove “Ransom.Loki.6468”?

The Ransom.Loki.6468 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

TrojanDropper:Win32/Wykcores.A removal guide

The TrojanDropper:Win32/Wykcores.A is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Malware.AI.148074552 malicious file

The Malware.AI.148074552 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Trojan-Downloader.Win32.Upatre.fxzr” infection

The Trojan-Downloader.Win32.Upatre.fxzr is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

What is “Script:SNH-gen [Drp]”?

The Script:SNH-gen [Drp] is considered dangerous by lots of security experts. When this infection is…

2 hours ago