Trojan

About “Trojan-Banker.Win32.Qbot.wzr” infection

Malware Removal

The Trojan-Banker.Win32.Qbot.wzr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.wzr virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.wzr?


File Info:

crc32: FCCE666D
md5: 3d83316cb76fc12e9fa7f741179f1750
name: upload_file
sha1: c80ae9f7062f2436102aae16b7299d758c4b127b
sha256: b5cbc889bcab8aa08f7ea804d629a5a123ec5f6a61237390c53a8c52c2ee61e5
sha512: d99b575bbbf20a8a439e5ee68f17898a30ef0245a7d270d44f95095cc7d5258a6993233c0f3c4b55d2ff746f4f71d2bcd0db3956f189d90fe20e753268f2d529
ssdeep: 6144:75GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYUEy+23Pq/OaIU+BHoa8mSpPah8iz:1+BFNcjGXnyuGWM/6OID9SMjFDacVC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.wzr also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKDZ.69123
FireEyeGeneric.mg.3d83316cb76fc12e
McAfeePacked-GCB!3D83316CB76F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69123
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.cb76fc
Invinceaheuristic
F-ProtW32/Kryptik.BRZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.69123
KasperskyTrojan-Banker.Win32.Qbot.wzr
AlibabaTrojanBanker:Win32/GenKryptik.f6e621ef
Endgamemalicious (high confidence)
EmsisoftAdware.Generic (A)
F-SecureTrojan.TR/Kryptik.imtjb
TrendMicroTROJ_GEN.R002C0DGV20
Trapminemalicious.high.ml.score
SophosMal/EncPk-APV
SentinelOneDFI – Malicious PE
CyrenW32/Kryptik.BRZ.gen!Eldorado
AviraTR/Kryptik.imtjb
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Generic.D10E03
ZoneAlarmTrojan-Banker.Win32.Qbot.wzr
MicrosoftTrojan:Win32/Qakbot.VC!Cert
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.GenericKDZ.69123
Ad-AwareTrojan.GenericKDZ.69123
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
IkarusTrojan.Win32.Krypt
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
BitDefenderThetaGen:NN.ZexaF.34144.KG1@a8N!s9n
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.116

How to remove Trojan-Banker.Win32.Qbot.wzr?

Trojan-Banker.Win32.Qbot.wzr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment