Trojan

Should I remove “Trojan-Banker.Win32.Qbot.wkx”?

Malware Removal

The Trojan-Banker.Win32.Qbot.wkx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.wkx virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.wkx?


File Info:

crc32: 3607C6E8
md5: 1ec46e52c1387130d2a3dac3b7a1e5df
name: tmpi86jbeie
sha1: 974ab1d5a249431b078382b0e478bf497cdc287f
sha256: 50cfde04da0e51a73c892807106f0be75ebb2314379b4665eaff2a522ceaf677
sha512: a2f10dd598def4cd5107975cdbcbb10e63f670079e832ba919e8e135520f0af68592c46b32d354c71c4cb0821e86e5385e64ec4b6b6588b1f3f4eb3fc5bdc99b
ssdeep: 6144:AyYoQTHwJ9v4s5w8CgXrEihrT075tIOaPygGzk23MOaXFOn6W:ceAsPXYirT07EO8F23MOqct
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: dpapimig
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: DPAPI Key Migration Wizard
OriginalFilename: dpapimig.exe
Translation: 0x0409 0x04b0

Trojan-Banker.Win32.Qbot.wkx also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKDZ.68113
FireEyeGeneric.mg.1ec46e52c1387130
McAfeeW32/PinkSbot-GW!1EC46E52C138
CylanceUnsafe
K7AntiVirusTrojan ( 005696491 )
BitDefenderTrojan.GenericKDZ.68113
K7GWTrojan ( 005696491 )
Cybereasonmalicious.5a2494
BitDefenderThetaGen:NN.ZexaF.34128.NI1@aeqvbjgi
SymantecML.Attribute.HighConfidence
GDataTrojan.GenericKDZ.68113
KasperskyTrojan-Banker.Win32.Qbot.wkx
Ad-AwareTrojan.GenericKDZ.68113
SophosTroj/Qbot-FS
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.68113 (B)
IkarusTrojan.Qakbot
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10A11
ZoneAlarmTrojan-Banker.Win32.Qbot.wkx
MicrosoftTrojan:Win32/Qbot.DEE!MTB
Acronissuspicious
MAXmalware (ai score=85)
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HEHX
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazpHz6jLr8YOPFABU1r+xeG/)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.ELJF!tr
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.1E5A.Malware.Gen

How to remove Trojan-Banker.Win32.Qbot.wkx?

Trojan-Banker.Win32.Qbot.wkx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment