Categories: Trojan

Trojan-Banker.Win32.Qbot.xab removal tips

The Trojan-Banker.Win32.Qbot.xab is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xab virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcd.com

How to determine Trojan-Banker.Win32.Qbot.xab?


File Info:

crc32: 943E131Emd5: 5b3f9cc3066a51a45f62c598e07f68cdname: upload_filesha1: 2bce40835766641aa96cebe133e2e1991cc2c2dfsha256: 450fd990047c85b050dac4517be6306830a26f290638f834d554d0e776a0f038sha512: 4c9dd86eebbe7e964ee4b03b192ad2cdc1391b98464fc4b835670df5a63a5ca9d440f5907103578e8a3fea08d7e02e70c45fda169884381ff9bcfd518f1c6af5ssdeep: 6144:N5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYuEy+23Pq/OaIU+BHoa8mSpPah8iL:j+BFNcjGXnyuG4M/6OID9SMXFDacgNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA SoftwareInternalName: x64helperFileVersion: 3, 1, 0, 0CompanyName: CrystalIDEA SoftwareComments: Unikstall Tool Helper for x64 systemsProductName: Unikstall ToolProductVersion: 3, 1, 0, 0FileDescription: Unikstall Tool Helper for x64 systemsOriginalFilename: x64helper.exeTranslation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.xab also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKDZ.69123
FireEye Generic.mg.5b3f9cc3066a51a4
McAfee Packed-GCB!5B3F9CC3066A
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.69123
K7GW Riskware ( 0040eff71 )
Cybereason malicious.3066a5
Invincea heuristic
F-Prot W32/Kryptik.BRZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
GData Trojan.GenericKDZ.69123
Kaspersky Trojan-Banker.Win32.Qbot.xab
Alibaba TrojanBanker:Win32/GenKryptik.c8130d00
Rising Trojan.Kryptik!1.C9B1 (CLOUD)
Ad-Aware Trojan.GenericKDZ.69123
Sophos Mal/EncPk-APV
F-Secure Trojan.TR/Kryptik.gilqs
TrendMicro TROJ_GEN.R002C0DGV20
Trapmine malicious.high.ml.score
Emsisoft Adware.Generic (A)
Ikarus Trojan.Win32.Krypt
Cyren W32/Kryptik.BRZ.gen!Eldorado
Avira TR/Kryptik.gilqs
MAX malware (ai score=81)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D10E03
ZoneAlarm Trojan-Banker.Win32.Qbot.xab
Microsoft Trojan:Win32/Qakbot.SD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.C4171878
Acronis suspicious
VBA32 BScope.Trojan.Zenpak
ALYac Trojan.GenericKDZ.69123
Malwarebytes Trojan.Qbot
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCall TROJ_GEN.R002C0DGV20
Tencent Win32.Trojan.Falsesign.Swbn
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/GenKryptik.EOHS!tr
BitDefenderTheta Gen:NN.ZexaF.34144.KG1@amlZCOd
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.BO.880

How to remove Trojan-Banker.Win32.Qbot.xab?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Malware.AI.4129591088”?

The Malware.AI.4129591088 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Lazy.508865 (file analysis)

The Lazy.508865 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Mikey.166133 removal tips

The Mikey.166133 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Jaik.11356 information

The Jaik.11356 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

How to remove “Ransom.Loki.6468”?

The Ransom.Loki.6468 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

TrojanDropper:Win32/Wykcores.A removal guide

The TrojanDropper:Win32/Wykcores.A is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago