Trojan

Trojan-Banker.Win32.Qbot.wcz removal

Malware Removal

The Trojan-Banker.Win32.Qbot.wcz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.wcz virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.wcz?


File Info:

crc32: 8F2C8554
md5: 298cace9d3a2a281b0df1c48ad0c33b0
name: tmpeedy2iin
sha1: 420d11f9ad42dc430997070a88e22a149856a28c
sha256: 691b5959b875ad1a1ef14e6d5cb06568fd17348b67b4268d21159403a9213d6e
sha512: 323d1341616c59b02d8cd257e06db62d1a9dde00a7021a5d3b3f72ab21d885465930327303f0809659bd22a861ed38f7aecca193a85531952faf81c8be0d3d4c
ssdeep: 12288:M2UML/axdZPF/evu3xbKSq8H7bNQTLBR32Yrm2I:M2UM7A6u3MwHfNQTVR32Ya2I
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: RDPClip
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: RDP Clip Monitor
OriginalFilename: RDPClip.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Qbot.wcz also known as:

BkavW32.AIDetectVM.malwareA
DrWebTrojan.QakBot.10
MicroWorld-eScanTrojan.GenericKDZ.67905
FireEyeGeneric.mg.298cace9d3a2a281
ALYacTrojan.GenericKDZ.67905
MalwarebytesTrojan.Qbot
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKDZ.67905
K7GWTrojan ( 00568c4c1 )
K7AntiVirusTrojan ( 00568c4c1 )
BitDefenderThetaGen:NN.ZexaF.34128.bP1@aq0Lswpi
APEXMalicious
GDataWin32.Backdoor.QakBot.SOVEOS
KasperskyTrojan-Banker.Win32.Qbot.wcz
Ad-AwareTrojan.GenericKDZ.67905
SophosTroj/Qbot-FS
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.67905 (B)
SentinelOneDFI – Malicious PE
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10941
ZoneAlarmTrojan-Banker.Win32.Qbot.wcz
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
Acronissuspicious
McAfeeW32/PinkSbot-GW!298CACE9D3A2
VBA32Malware-Cryptor.Limpopo
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEBQ
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazoF45UoQ4G0hsaytArz/UOi)
MAXmalware (ai score=86)
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGFileRepMalware
Cybereasonmalicious.9ad42d
Qihoo-360HEUR/QVM19.1.F077.Malware.Gen

How to remove Trojan-Banker.Win32.Qbot.wcz?

Trojan-Banker.Win32.Qbot.wcz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment