Trojan

Should I remove “Trojan-Banker.Win32.Qbot.xaa”?

Malware Removal

The Trojan-Banker.Win32.Qbot.xaa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xaa virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xaa?


File Info:

crc32: 30202972
md5: 077200eda58155dbc68a73eb36e2ec89
name: upload_file
sha1: bd27af7503359cbe8857357843138e79f17d3c9f
sha256: 722b20ed1f94d365172b96638a9eba7b58c161234bcaaa0814d7d909ab116016
sha512: 00ad026b77848823a0638bab7022c1d7a75d2271544e504b78d8b7ca34dc7f71b06b591bce6b131c5d7f85decaa802792afb80ae8c0ff03a3ad808cf33edf087
ssdeep: 6144:j5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYREy+23Pq/OaIU+BHoa8mSpPah8is:d+BFNcjGXnyuGZM/6OID9SM8PFDac0F
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.xaa also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKDZ.69123
FireEyeGeneric.mg.077200eda58155db
Qihoo-360Win32/Trojan.BO.af2
McAfeePacked-GCB!077200EDA581
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69123
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.da5815
TrendMicroTROJ_GEN.R002C0DGV20
BitDefenderThetaGen:NN.ZexaF.34144.KG1@aSNQM8i
CyrenW32/Kryptik.BRZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.69123
KasperskyTrojan-Banker.Win32.Qbot.xaa
AlibabaTrojanBanker:Win32/GenKryptik.5218e958
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
Ad-AwareTrojan.GenericKDZ.69123
EmsisoftAdware.Generic (A)
F-SecureTrojan.TR/Kryptik.bvpvi
Invinceaheuristic
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/EncPk-APV
IkarusTrojan.Win32.Krypt
F-ProtW32/Kryptik.BRZ.gen!Eldorado
AviraTR/Kryptik.bvpvi
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E03
ZoneAlarmTrojan-Banker.Win32.Qbot.xaa
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
VBA32BScope.Trojan.Zenpak
MAXmalware (ai score=88)
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HFIE
TencentWin32.Trojan.Falsesign.Fhy
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Banker.Win32.Qbot.xaa?

Trojan-Banker.Win32.Qbot.xaa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment