Trojan

Should I remove “Trojan.Win32.Qbot.at”?

Malware Removal

The Trojan.Win32.Qbot.at is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Qbot.at virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Qbot.at?


File Info:

crc32: 9C1223A6
md5: 634d34e35031d814b357e4c32dfb4af0
name: 111111.png
sha1: 1a4ce7c9b872beca6b9e469ff7cfefe32aa4699d
sha256: 2a268ae82c7bb13b01d0bb89ddc5453af5f6551da86d062cd76ef6f2b17aaaa7
sha512: fe19b0dad94bea5719773d526fcb5d37f0a9fc8edef95061af344e72dc50b3c0196af7f8cf39d88009840fade48c9828070a705c4c010cb6dd94794ac050ad68
ssdeep: 6144:eMhkpTK06/aA6udzpNi1yna2PiQ0erLeROSEGo89QNn/o8S2M1KpWwR+SHvRu4T:eMEK06CmNi1L54Z89QNNpJgC5j
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Qbot.at also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69475
FireEyeGeneric.mg.634d34e35031d814
Qihoo-360Generic/HEUR/QVM19.1.3FDB.Malware.Gen
ALYacTrojan.GenericKDZ.69475
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056c9731 )
BitDefenderTrojan.GenericKDZ.69475
K7GWTrojan ( 0056c9731 )
Cybereasonmalicious.9b872b
Invinceaheuristic
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EQKI
APEXMalicious
KasperskyTrojan.Win32.Qbot.at
AlibabaTrojan:Win32/Generic.28ce3f91
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKDZ.69475
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.Qbot.FM
DrWebBackDoor.Qbot.538
TrendMicroTROJ_GEN.R002C0DHG20
FortinetW32/GenKryptik.ELIQ!tr.ransom
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
AviraTR/AD.Qbot.FM
MAXmalware (ai score=89)
ArcabitTrojan.Generic.D10F63
ZoneAlarmTrojan.Win32.Qbot.at
MicrosoftTrojan:Win32/Qakbot.AR!MTB
CynetMalicious (score: 100)
McAfeeGenericRXLR-QD!634D34E35031
MalwarebytesBackdoor.Qbot
TrendMicro-HouseCallTROJ_GEN.R002C0DHG20
IkarusTrojan.Cryptic
GDataTrojan.GenericKDZ.69475
AVGWin32:DangerousSig [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Win32.Qbot.at?

Trojan.Win32.Qbot.at removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment