Trojan

Trojan-Banker.Win32.Qbot.xab removal tips

Malware Removal

The Trojan-Banker.Win32.Qbot.xab is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xab virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcd.com

How to determine Trojan-Banker.Win32.Qbot.xab?


File Info:

crc32: 943E131E
md5: 5b3f9cc3066a51a45f62c598e07f68cd
name: upload_file
sha1: 2bce40835766641aa96cebe133e2e1991cc2c2df
sha256: 450fd990047c85b050dac4517be6306830a26f290638f834d554d0e776a0f038
sha512: 4c9dd86eebbe7e964ee4b03b192ad2cdc1391b98464fc4b835670df5a63a5ca9d440f5907103578e8a3fea08d7e02e70c45fda169884381ff9bcfd518f1c6af5
ssdeep: 6144:N5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYuEy+23Pq/OaIU+BHoa8mSpPah8iL:j+BFNcjGXnyuG4M/6OID9SMXFDacgN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.xab also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKDZ.69123
FireEyeGeneric.mg.5b3f9cc3066a51a4
McAfeePacked-GCB!5B3F9CC3066A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69123
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3066a5
Invinceaheuristic
F-ProtW32/Kryptik.BRZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.69123
KasperskyTrojan-Banker.Win32.Qbot.xab
AlibabaTrojanBanker:Win32/GenKryptik.c8130d00
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
Ad-AwareTrojan.GenericKDZ.69123
SophosMal/EncPk-APV
F-SecureTrojan.TR/Kryptik.gilqs
TrendMicroTROJ_GEN.R002C0DGV20
Trapminemalicious.high.ml.score
EmsisoftAdware.Generic (A)
IkarusTrojan.Win32.Krypt
CyrenW32/Kryptik.BRZ.gen!Eldorado
AviraTR/Kryptik.gilqs
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E03
ZoneAlarmTrojan-Banker.Win32.Qbot.xab
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.GenericKDZ.69123
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
TencentWin32.Trojan.Falsesign.Swbn
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
BitDefenderThetaGen:NN.ZexaF.34144.KG1@amlZCOd
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.880

How to remove Trojan-Banker.Win32.Qbot.xab?

Trojan-Banker.Win32.Qbot.xab removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment