Trojan

About “Trojan-Banker.Win32.Qbot.wxy” infection

Malware Removal

The Trojan-Banker.Win32.Qbot.wxy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.wxy virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.wxy?


File Info:

crc32: C6C23963
md5: cbf3ee4e10d4b72722d3138275ad47cb
name: upload_file
sha1: 58c493f0b29d906063e27617e8d6c603852d8b79
sha256: 914a13a83a47ef317eb6bf7d5cb77adc6d3c59bd805a74c932c67a7591197860
sha512: 62b2dc876f924627c24d013d9589e90865afed77d65cb32e776de172a7c3fa0612c4e00b881039efd4eb12c05454c720602697be700bec2001011cad9de29ce5
ssdeep: 6144:+5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYREy+23Pq/OaIU+BHoa8mSpPah8iq:A+BFNcjGXnyuGJM/6OID9SMCFDaclM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.wxy also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69123
FireEyeGeneric.mg.cbf3ee4e10d4b727
Qihoo-360Win32/Trojan.BO.d5c
McAfeePacked-GCB!CBF3EE4E10D4
MalwarebytesTrojan.Qbot
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69123
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e10d4b
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34144.KG1@aSakNBp
CyrenW32/Kryptik.BRZ.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Qbot.wxy
AlibabaTrojanBanker:Win32/GenKryptik.1c98f01e
AegisLabTrojan.Win32.Qbot.7!c
Ad-AwareTrojan.GenericKDZ.69123
SophosMal/EncPk-APV
F-SecureTrojan.TR/Kryptik.ilaue
TrendMicroTROJ_GEN.R002C0CGV20
FortinetW32/GenKryptik.EOHS!tr
EmsisoftAdware.Generic (A)
SentinelOneDFI – Malicious PE
F-ProtW32/Kryptik.BRZ.gen!Eldorado
AviraTR/Kryptik.ilaue
MAXmalware (ai score=87)
Antiy-AVLTrojan[Banker]/Win32.Qbot
ArcabitTrojan.Generic.D10E03
ZoneAlarmTrojan-Banker.Win32.Qbot.wxy
MicrosoftTrojan:Win32/Qakbot.VC!Cert
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.GenericKDZ.69123
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0CGV20
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
IkarusTrojan.Win32.Krypt
eGambitPE.Heur.InvalidSig
GDataTrojan.GenericKDZ.69123
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Banker.Win32.Qbot.wxy?

Trojan-Banker.Win32.Qbot.wxy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment