Trojan

Trojan-Banker.Win32.Qbot.wbu malicious file

Malware Removal

The Trojan-Banker.Win32.Qbot.wbu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.wbu virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.wbu?


File Info:

crc32: 36BEBB6D
md5: a6bc2dc73e1e9f4629f4997ef31d80f1
name: tmpcwa_u0d6
sha1: 8bcdd22722a2b9d6b9f6015d575db2a58d291907
sha256: 21f2b71657c53b193968f26d9ecd26162c23e3a9456136949033e14db6becd6d
sha512: 7803294ef69c53afd1585e8c1382dfe97522828f207d626584b7468dcf59d7a6cbabe076bd21b5a3239f91d5e4e2adf4ef249d1fe68bedfa0303e1556d0fc23b
ssdeep: 12288:72UML/axdZPC6u+T4Ih3VvhH7aNQTLBR32Yrm2OQ7aDaNV:72UM7iRT5FVJHWNQTVR32Ya25OeV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(C) 2012-2015
InternalName: ASCDownloader
FileVersion: 1.0.0.569
CompanyName: IObit
LegalTrademarks: IObit
Comments: Advanced SystemCare Downloader
ProductName: Advanced SystemCare
ProductVersion: 8.0.0.0
FileDescription: Advanced SystemCare Downloader
OriginalFilename: ASCDownloader.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.wbu also known as:

BkavW32.AIDetectVM.malwareB
MicroWorld-eScanTrojan.Agent.ESNH
FireEyeGeneric.mg.a6bc2dc73e1e9f46
McAfeeW32/PinkSbot-GW!A6BC2DC73E1E
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00568c2d1 )
BitDefenderTrojan.Agent.ESNH
K7GWTrojan ( 00568c0e1 )
CrowdStrikewin/malicious_confidence_80% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.Agent.ESNH
KasperskyTrojan-Banker.Win32.Qbot.wbu
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazqLGNlU+daqfIsxXlRj0v5a)
Ad-AwareTrojan.Agent.ESNH
SophosTroj/Qbot-FS
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.ESNH (B)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ESNH
ZoneAlarmTrojan-Banker.Win32.Qbot.wbu
MicrosoftTrojan:Win32/Wacatac.C!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacTrojan.Agent.ESNH
MAXmalware (ai score=86)
VBA32Malware-Cryptor.Limpopo
MalwarebytesTrojan.Qbot
ESET-NOD32a variant of Win32/Kryptik.HEBQ
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
BitDefenderThetaGen:NN.ZexaF.34128.hL1@a0S0mGgj
AVGWin32:BankerX-gen [Trj]
Qihoo-360HEUR/QVM19.1.EFBC.Malware.Gen

How to remove Trojan-Banker.Win32.Qbot.wbu?

Trojan-Banker.Win32.Qbot.wbu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment