Trojan

Trojan-Banker.Win32.Qbot.wzw malicious file

Malware Removal

The Trojan-Banker.Win32.Qbot.wzw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.wzw virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.wzw?


File Info:

crc32: DD8C2AD3
md5: 7b8585d30d61e90746e61b3f1e7b86a7
name: upload_file
sha1: 9b148ad0c2588e38fc6effa9e4022447f4df4903
sha256: 5a651e9a41e90d27be85cb7a33e9cf90f1158af3cee75115b35fe738f91271a9
sha512: 8d6cf7959520295d9c008321c87c51d16a32c43937ab5a660ed078d2a639c43b53a6a0de86eb501bd666f05db96f971d5370701b6aa4c1ad88964f17df2ca2cd
ssdeep: 6144:K5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYvEy+23Pq/OaIU+BHoa8mSpPah8iy:0+BFNcjGXnyuGLM/6OID9SMZFDacJ9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.wzw also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKDZ.69123
FireEyeGeneric.mg.7b8585d30d61e907
McAfeePacked-GCB!7B8585D30D61
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69123
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.30d61e
TrendMicroTROJ_GEN.R002C0CGV20
BitDefenderThetaGen:NN.ZexaF.34144.JG1@ayUP6Qh
CyrenW32/Kryptik.BRZ.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.HFIE
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKDZ.69123
KasperskyTrojan-Banker.Win32.Qbot.wzw
AlibabaTrojanBanker:Win32/GenKryptik.0d55f6d7
AvastWin32:BankerX-gen [Trj]
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
Ad-AwareTrojan.GenericKDZ.69123
SophosMal/EncPk-APV
F-SecureTrojan.TR/Kryptik.mlydq
Invinceaheuristic
Trapminemalicious.high.ml.score
EmsisoftAdware.Generic (A)
IkarusTrojan.Win32.Krypt
F-ProtW32/Kryptik.BRZ.gen!Eldorado
AviraTR/Kryptik.mlydq
Antiy-AVLTrojan[Banker]/Win32.Qbot
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E03
AhnLab-V3Trojan/Win32.Qakbot.C4171878
ZoneAlarmTrojan-Banker.Win32.Qbot.wzw
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.GenericKDZ.69123
MAXmalware (ai score=84)
MalwarebytesTrojan.Qbot
TrendMicro-HouseCallTROJ_GEN.R002C0CGV20
TencentWin32.Trojan.Falsesign.Ajvp
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.e84

How to remove Trojan-Banker.Win32.Qbot.wzw?

Trojan-Banker.Win32.Qbot.wzw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment