Trojan

About “Trojan-Banker.Win32.Qbot.xae” infection

Malware Removal

The Trojan-Banker.Win32.Qbot.xae is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xae virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xae?


File Info:

crc32: 4CCA135E
md5: 98d90f024a8270d8df0058661ed4e173
name: upload_file
sha1: 39015180600f033c742fd0efac99d956e85f09a1
sha256: 9d0be7eed610b2084cbd661930991504c2b348705e19ea8b866d1439ae679893
sha512: 396ded2bb8cd2b3674b6563b87a5da7256a29d28246c7d6be938b324aad201f32337e48b152ac4c8a6e1132e1f84980f22be61aed257ae4e9a4eaf890afe8ef7
ssdeep: 12288:RHGjdirDpv+xNTKptfhLwVSZR0mjiqAqTVc2xrWTv:dHpQOpVhL57uqAUVcarWTv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.xae also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKD.34261784
FireEyeGeneric.mg.98d90f024a8270d8
Qihoo-360Win32/Trojan.BO.9e5
McAfeePacked-GCB!98D90F024A82
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.34261784
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.24a827
Invinceaheuristic
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKD.34261784
KasperskyTrojan-Banker.Win32.Qbot.xae
AlibabaTrojanBanker:Win32/GenKryptik.94eabcef
TencentWin32.Trojan.Falsesign.Hwmr
Ad-AwareTrojan.GenericKD.34261784
SophosMal/EncPk-APV
F-SecureTrojan.TR/Kryptik.fvhqo
TrendMicroTROJ_GEN.R002C0DGV20
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.34261784 (B)
IkarusTrojan.Win32.Krypt
AviraTR/Kryptik.fvhqo
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D20ACB18
ZoneAlarmTrojan-Banker.Win32.Qbot.xae
MicrosoftTrojan:Win32/Qakbot.VC!Cert
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34144.KG1@amfJcHj
ALYacTrojan.GenericKD.34261784
MAXmalware (ai score=88)
VBA32BScope.Trojan.Zenpak
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Banker.Win32.Qbot.xae?

Trojan-Banker.Win32.Qbot.xae removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment