Trojan

Trojan-Banker.Win32.Qbot.yco malicious file

Malware Removal

The Trojan-Banker.Win32.Qbot.yco is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.yco virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Qbot.yco?


File Info:

crc32: DAE213AA
md5: 671b1da3767e90183810c2a68f8a31d7
name: upload_file
sha1: f92ac499c883a0ae56084c0fa30a41e7ea8b3109
sha256: 3d1714a7a8ba6d2e2dbde253fed509f6c108c6cf6919633080d1ec0663150be9
sha512: 5420a10f15164e4457d5c32db7e1ab72f423417d25ee8345e9d373f1cfa3d7317a77891182cc2e65ccfbedc9133b4f7ee65e5906977b91b0e4d25eaa7c5b5c32
ssdeep: 6144:0mrao/6vdwjie1qCOYFpXD36g3pPnx5b9XP0+Bha//0:0mrao/6e2eQxopr3pPnt8ak0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Banker.Win32.Qbot.yco also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44367138
FireEyeGeneric.mg.671b1da3767e9018
McAfeeGenericRXAA-AA!671B1DA3767E
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005727931 )
BitDefenderTrojan.GenericKD.44367138
K7GWTrojan ( 005727931 )
Cybereasonmalicious.9c883a
TrendMicroTROJ_FRS.VSNTK620
CyrenW32/Trojan.PWXB-0599
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Bankerx-9789115-0
KasperskyTrojan-Banker.Win32.Qbot.yco
AlibabaTrojan:Win32/BankerX.e69e4e6a
ViRobotTrojan.Win32.Qakbot.342016
AegisLabTrojan.Multi.Generic.4!c
Ad-AwareTrojan.GenericKD.44367138
EmsisoftMalCert.A (A)
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.Qbot.spukk
DrWebTrojan.Inject4.4348
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S + Mal/EncPk-APW
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosMal/EncPk-APW
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74264913.susgen
AviraTR/AD.Qbot.spukk
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Qakbot.RQ!MTB
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Generic.D2A4FD22
ZoneAlarmTrojan-Banker.Win32.Qbot.yco
GDataWin32.Trojan.PSE.1LBSQ9E
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banki.R354965
BitDefenderThetaGen:NN.ZexaF.34590.vmX@ayFBSfp
ALYacTrojan.GenericKD.44367138
VBA32Virus.Virlock.gen
MalwarebytesTrojan.Qbot
PandaTrj/Genetic.gen
ESET-NOD32Win32/Qbot.CN
TrendMicro-HouseCallTROJ_FRS.VSNTK620
RisingMalware.Undefined!8.C (TFE:2:eLiSo7JJE0K)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_72%
FortinetW32/Kryptik.HERT!tr
WebrootW32.Trojan.Gen
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/HEUR/QVM19.1.12BB.Malware.Gen

How to remove Trojan-Banker.Win32.Qbot.yco?

Trojan-Banker.Win32.Qbot.yco removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment