Trojan

About “Trojan-Banker.Win32.Qbot.xac” infection

Malware Removal

The Trojan-Banker.Win32.Qbot.xac is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xac virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xac?


File Info:

crc32: E0F65E04
md5: 44a19675d54bd25ab051c83d49b180d1
name: upload_file
sha1: f0bb800b559a3ecee465d103603193f56110afec
sha256: f86b3a9648de88079adb224aa059b1e64070caa77724d3c121a03ebd9c2b2ca7
sha512: 7381741914b265b7fc1f125b08fed2fc911836e4e116228f6562ed7d05f91acb944d7f1b6759e0e25821be3862d0962cf35f995c8406a0fe1f5d2844b095c55e
ssdeep: 6144:l5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYFEy+23Pq/OaIU+BHoa8mSpPah8i+:7+BFNcjGXnyuGJM/6OID9SMpFDacl0+B
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.xac also known as:

BkavW32.AIDetectVM.malware2
FireEyeGeneric.mg.44a19675d54bd25a
Qihoo-360Win32/Trojan.BO.146
McAfeePacked-GCB!44A19675D54B
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69123
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.5d54bd
Invinceaheuristic
F-ProtW32/Kryptik.BRZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
GDataTrojan.GenericKDZ.69123
KasperskyTrojan-Banker.Win32.Qbot.xac
AlibabaTrojanBanker:Win32/Kryptik.a4c03456
MicroWorld-eScanTrojan.GenericKDZ.69123
Ad-AwareTrojan.GenericKDZ.69123
EmsisoftAdware.Generic (A)
F-SecureTrojan.TR/Kryptik.ralvx
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DGV20
Trapminemalicious.high.ml.score
SophosMal/EncPk-APV
IkarusTrojan.Win32.Krypt
CyrenW32/Kryptik.BRZ.gen!Eldorado
AviraTR/Kryptik.ralvx
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E03
ZoneAlarmTrojan-Banker.Win32.Qbot.xac
MicrosoftTrojan:Win32/Dynamer!rfn
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34144.KG1@a8GiIKc
ALYacTrojan.GenericKDZ.69123
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!1.C9B1 (CLASSIC)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Banker.Win32.Qbot.xac?

Trojan-Banker.Win32.Qbot.xac removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment