Trojan

Should I remove “Trojan.Win32.Qbot.vho”?

Malware Removal

The Trojan.Win32.Qbot.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Qbot.vho virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hebrew
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Qbot.vho?


File Info:

crc32: 041AB5AE
md5: bc8623c2f67957f7842ef7c77182cdea
name: 530340.png
sha1: bdb20ba56617954d68c64fb3881668748b41b447
sha256: bf77aea3a0c5f9a9df72addfd3b6f4a6561c69da1f115e491650069dcb8e25c0
sha512: 4b89e2bb224b882dc637f9a56f03fc7152defc4b67806f3a7aad69e0243991c01a6bc02ae22df846ff76790db698189d4b70f7c76f94699077783956b901f402
ssdeep: 6144:vv4Jb6PYNgiQsyaxAUyetu9ITzmXG33wXd5FLY9C3DzkgJkw20r:vgWPYe4ueQ9ITz8GnwXbFsWDzl+0r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Qbot.vho also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.737213
FireEyeGeneric.mg.bc8623c2f67957f7
McAfeeW32/PinkSbot-HE!BC8623C2F679
CylanceUnsafe
SangforMalware
K7AntiVirusBackdoor ( 0056c0cf1 )
BitDefenderGen:Variant.Razy.737213
K7GWBackdoor ( 0056c0cf1 )
CrowdStrikewin/malicious_confidence_60% (W)
TrendMicroTROJ_GEN.R011C0DJC20
CyrenW32/Trojan.XFYN-8226
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Malware.Razy-9775963-0
KasperskyHEUR:Trojan.Win32.Qbot.vho
AlibabaTrojan:Win32/Qakbot.57df18a2
RisingTrojan.MalCert!1.CD57 (CLASSIC)
Ad-AwareGen:Variant.Razy.737213
EmsisoftMalCert.A (A)
F-SecureTrojan.TR/AD.Qbot.EU
DrWebTrojan.QakBot.11
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-R + Mal/EncPk-APW
McAfee-GW-EditionW32/PinkSbot-HE!BC8623C2F679
SophosMal/EncPk-APW
IkarusBackdoor.QBot
JiangminTrojan.Generic.gfnde
AviraTR/AD.Qbot.EU
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Qbot
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Razy.DB3FBD
ZoneAlarmHEUR:Trojan.Win32.Qbot.vho
GDataGen:Variant.Razy.737213
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.QBot.C4205221
BitDefenderThetaGen:NN.ZexaF.34566.6mX@aihDnskG
VBA32BScope.TrojanBanker.Qbot
MalwarebytesTrojan.Qbot
PandaTrj/Genetic.gen
ESET-NOD32Win32/Qbot.CN
TrendMicro-HouseCallTROJ_GEN.R011C0DJC20
SentinelOneDFI – Malicious PE
FortinetW32/Phobos.HGAF!tr.ransom
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.566179
Paloaltogeneric.ml

How to remove Trojan.Win32.Qbot.vho?

Trojan.Win32.Qbot.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment