Trojan

Trojan:Win32/Qbot.MX!MTB removal instruction

Malware Removal

The Trojan:Win32/Qbot.MX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qbot.MX!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan:Win32/Qbot.MX!MTB?


File Info:

crc32: 98FC2209
md5: b3bc170e5147e3e62ccd74c3b892cfdc
name: 105.png
sha1: e19c1a3ce1e5372fa2c81c39d9398902c04a5527
sha256: 34883001c2e0daaaa09791c0fa33643535201399cc09a021105c7a3392e4828f
sha512: 484f91f08f4ef5f0bd37e08ff59981b582751dbff65f8086fbd786bc5a0276f8a1fac9f2efbcfde9e3464e565110ec8847e3cf92d47fbe3c14d4380d8c0dc972
ssdeep: 6144:Tla96gGca3nq8fD9iAKR3jbAnaH4Ag5aA5YeMNu2:TJtc0nq8b9ij3XAc7g5rbMN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2006 Microsoft Corporation. All rights reserved.
InternalName: selfcert
FileVersion: 12.0.6606.1000
CompanyName: Microsoft Corporation
LegalTrademarks1: Microsoftxae is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windowsxae is a registered trademark of Microsoft Corporation.
ProductName: SelfCert
ProductVersion: 12.0.6606.1000
FileDescription: Create a self-signed digital certificate
OriginalFilename: Selfcert.exe
Translation: 0x0000 0x04e4

Trojan:Win32/Qbot.MX!MTB also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.Agent.EPGC
CylanceUnsafe
BitDefenderTrojan.Agent.EPGC
Cybereasonmalicious.ce1e53
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34106.ms0@am9p0Tei
ESET-NOD32a variant of Win32/GenKryptik.EILP
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.Agent.EPGC
KasperskyTrojan-Banker.Win32.Qbot.smd
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKDZ.66600 (B)
DrWebTrojan.Inject3.38775
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroBackdoor.Win32.QBOT.SMTH
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b3bc170e5147e3e6
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Agent.EPGC
ZoneAlarmTrojan-Banker.Win32.Qbot.smd
MicrosoftTrojan:Win32/Qbot.MX!MTB
Acronissuspicious
VBA32BScope.TrojanBanker.Qbot
MAXmalware (ai score=86)
Ad-AwareTrojan.Agent.EPGC
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.QBOT.SMTH
RisingTrojan.Kryptik!1.C427 (CLASSIC)
SentinelOneDFI – Malicious PE
FortinetW32/Ursnif.CZ!tr.spy
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Qbot.MX!MTB?

Trojan:Win32/Qbot.MX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment