Trojan

Trojan-Banker.Win32.Qbot.wkk removal

Malware Removal

The Trojan-Banker.Win32.Qbot.wkk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.wkk virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.wkk?


File Info:

crc32: 6A24A5F8
md5: 29d9395f335ec5b76c59571bbccd07e5
name: tmp_toxcgy5
sha1: d24954555ec947003176294843834a83fba2b2fa
sha256: c3b4ddcf7326076bbeb397ed51a48dd5aa812efad1305e177fd1eb45f595fef4
sha512: 0bbfa9b31113fbc9d857cbf0f587740a489945cedbea9555ad83a9207a07df2b4346a0d756bca51f20a70dcf3fa4b3e1a05d3f30be90ce96158319d59c7b82d0
ssdeep: 6144:ZyYovTHwJ9vSZp3wXZvGsJFqgXJ1n+3zXKp8TvefPygGzk23MOaXFiPCc3I:5lmcZvxvnn+3GiTvqF23MOqEad
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Qbot.wkk also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.GenericKDZ.68083
FireEyeGeneric.mg.29d9395f335ec5b7
McAfeeW32/PinkSbot-GW!29D9395F335E
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.68083
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.55ec94
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.68083
KasperskyTrojan-Banker.Win32.Qbot.wkk
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
Ad-AwareTrojan.GenericKDZ.68083
EmsisoftTrojan.GenericKDZ.68083 (B)
TrendMicroBackdoor.Win32.QAKBOT.SME
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D109F3
ZoneAlarmTrojan-Banker.Win32.Qbot.wkk
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aCwXQpaP
ALYacTrojan.Agent.ESXZ
MAXmalware (ai score=88)
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Banker.Win32.Qbot.wkk?

Trojan-Banker.Win32.Qbot.wkk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment