Categories: Trojan

Trojan-Banker.Win32.Qbot.wzk information

The Trojan-Banker.Win32.Qbot.wzk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.wzk virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com
redirector.gvt1.com
r4—sn-4g5e6nl6.gvt1.com

How to determine Trojan-Banker.Win32.Qbot.wzk?


File Info:

crc32: 1A06A0E4md5: b0fbbb3cdffda3e133a0af2916e03040name: upload_filesha1: d98edf88e6f9a2b448a4776cc599d02fa7f5e43dsha256: 5f5559a1dc1e47dc70f8f1bb9da456ac585970213cb0226bdc70b02fbfc770e3sha512: 8a3e2486fffd5d433d36ac2f5bfdce032c9256f85422f7a4e9ca7ecb4082d737c42cf5c025de10b60108351d5717f91d268e0f3bcad1762016c743b6b8f76d10ssdeep: 6144:X5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYBEy+23Pq/OaIU+BHoa8mSpPah8iV:J+BFNcjGXnyuGdM/6OID9SMmFDacKutype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA SoftwareInternalName: x64helperFileVersion: 3, 1, 0, 0CompanyName: CrystalIDEA SoftwareComments: Unikstall Tool Helper for x64 systemsProductName: Unikstall ToolProductVersion: 3, 1, 0, 0FileDescription: Unikstall Tool Helper for x64 systemsOriginalFilename: x64helper.exeTranslation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.wzk also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKDZ.69123
FireEye Generic.mg.b0fbbb3cdffda3e1
Qihoo-360 Win32/Trojan.BO.b43
McAfee Packed-GCB!B0FBBB3CDFFD
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.69123
K7GW Riskware ( 0040eff71 )
Cybereason malicious.cdffda
Invincea heuristic
F-Prot W32/Kryptik.BRZ.gen!Eldorado
Symantec Packed.Generic.459
APEX Malicious
GData Trojan.GenericKDZ.69123
Kaspersky Trojan-Banker.Win32.Qbot.wzk
Alibaba Trojan:Win32/GenKryptik.5362c9b1
Rising Trojan.Kryptik!1.C9B1 (CLOUD)
Ad-Aware Trojan.GenericKDZ.69123
Emsisoft Adware.Generic (A)
F-Secure Trojan.TR/Kryptik.iwyea
TrendMicro TROJ_GEN.R002C0CGV20
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-APV
Ikarus Trojan.Win32.Krypt
Cyren W32/Kryptik.BRZ.gen!Eldorado
Avira TR/Kryptik.iwyea
MAX malware (ai score=89)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D10E03
ZoneAlarm Trojan-Banker.Win32.Qbot.wzk
Microsoft Trojan:Win32/Qakbot.SD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.C4171878
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34144.KG1@aePdi5h
ALYac Trojan.GenericKDZ.69123
VBA32 BScope.Trojan.Zenpak
Malwarebytes Trojan.Qbot
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCall TROJ_GEN.R002C0CGV20
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/GenKryptik.EOHS!tr
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Banker.Win32.Qbot.wzk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago