Trojan

How to remove “Trojan-Banker.Win32.Qbot.wza”?

Malware Removal

The Trojan-Banker.Win32.Qbot.wza is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.wza virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.wza?


File Info:

crc32: 91995CF7
md5: d4694a230721c1041c7258e7998b2227
name: upload_file
sha1: 7455ce84f703a4d55b91dcae9da89628a51791e8
sha256: 65720d887fd1e021ae1febe3062eaad25bb20a589841fc8b0a6182b6e4afc235
sha512: c446721cd52f367c2f1bcede6887c66cd0be078815ece96a26479687c31b01726f0a6a00ba025030faefe56cc99116f533fb3a69b575fcd8b06d0f0082ac9705
ssdeep: 12288:QHGjdirDpv+xNTKpgfhLwVSZR0mjiqAqTVc2xrW3d:AHpQOpShL57uqAUVcarW3d
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.wza also known as:

BkavW32.AIDetectVM.malware1
CynetMalicious (score: 100)
FireEyeGeneric.mg.d4694a230721c104
Qihoo-360Win32/Trojan.BO.f3d
McAfeePacked-GCB!D4694A230721
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Qbot.7!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69136
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (W)
Invinceaheuristic
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.69136
KasperskyTrojan-Banker.Win32.Qbot.wza
AlibabaTrojanBanker:Win32/GenKryptik.296aec72
RisingTrojan.Kryptik!1.C9B1 (CLASSIC)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKDZ.69136 (B)
F-SecureTrojan.TR/Kryptik.snptf
TrendMicroTROJ_GEN.R002C0DGV20
Trapminemalicious.high.ml.score
SophosMal/EncPk-APV
IkarusTrojan.Win32.Krypt
AviraTR/Kryptik.snptf
MAXmalware (ai score=82)
Antiy-AVLTrojan[Banker]/Win32.Qbot
ArcabitTrojan.Generic.D10E10
ZoneAlarmTrojan-Banker.Win32.Qbot.wza
MicrosoftTrojan:Win32/Qakbot.VC!Cert
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.GenericKDZ.69136
Ad-AwareTrojan.GenericKDZ.69136
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
BitDefenderThetaGen:NN.ZexaF.34144.KG1@aac@fko
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.30721c

How to remove Trojan-Banker.Win32.Qbot.wza?

Trojan-Banker.Win32.Qbot.wza removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment