Categories: Trojan

About “Trojan-Banker.Win32.Qbot.wzj” infection

The Trojan-Banker.Win32.Qbot.wzj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.wzj virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.wzj?


File Info:

crc32: F04B39DAmd5: 20b4077964cf76ca83bb7d10e8f504dfname: upload_filesha1: a9829d298cc212789be59f7751291722c151965csha256: 2437c6747d3181e886de5d38b8eeda5254dcea7402f68919034dd9b7b9e1069asha512: a715156e0ab07f062f66d5439804b02fb4476bf68d20dabe15e1cb2f43b7c7b5cc0226c0e702204528f3b6ed6e4ba1cb462c94eac02b7307d66a4f6494decf1essdeep: 6144:c5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYhEy+23Pq/OaIU+BHoa8mSpPah8in:y+BFNcjGXnyuGpM/6OID9SMwDFDaciEtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA SoftwareInternalName: x64helperFileVersion: 3, 1, 0, 0CompanyName: CrystalIDEA SoftwareComments: Unikstall Tool Helper for x64 systemsProductName: Unikstall ToolProductVersion: 3, 1, 0, 0FileDescription: Unikstall Tool Helper for x64 systemsOriginalFilename: x64helper.exeTranslation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.wzj also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKDZ.69123
FireEye Generic.mg.20b4077964cf76ca
Qihoo-360 Win32/Trojan.BO.113
McAfee Packed-GCB!20B4077964CF
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.69123
K7GW Riskware ( 0040eff71 )
Cybereason malicious.964cf7
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.34144.KG1@aWdh!yb
F-Prot W32/Kryptik.BRZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0DGV20
Paloalto generic.ml
GData Trojan.GenericKDZ.69123
Kaspersky Trojan-Banker.Win32.Qbot.wzj
Alibaba TrojanBanker:Win32/GenKryptik.1eee6ff7
Endgame malicious (high confidence)
Sophos Mal/EncPk-APV
F-Secure Trojan.TR/Kryptik.egksk
TrendMicro TROJ_GEN.R002C0DGV20
SentinelOne DFI – Malicious PE
Trapmine malicious.high.ml.score
Emsisoft Adware.Generic (A)
APEX Malicious
Cyren W32/Kryptik.BRZ.gen!Eldorado
Avira TR/Kryptik.egksk
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.SD!MTB
Arcabit Trojan.Generic.D10E03
ZoneAlarm Trojan-Banker.Win32.Qbot.wzj
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.C4171878
Acronis suspicious
VBA32 BScope.Trojan.Zenpak
ALYac Trojan.GenericKDZ.69123
MAX malware (ai score=89)
Ad-Aware Trojan.GenericKDZ.69123
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HFIE
Rising Trojan.Kryptik!1.C9B1 (CLOUD)
Ikarus Trojan.Win32.Krypt
eGambit PE.Heur.InvalidSig
Fortinet W32/GenKryptik.EOHS!tr
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Banker.Win32.Qbot.wzj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago