Trojan

Trojan-Banker.Win32.Qbot.xaj removal

Malware Removal

The Trojan-Banker.Win32.Qbot.xaj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xaj virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xaj?


File Info:

crc32: 11DCA9F2
md5: 764f34d7dbee1aa91505943dc8e40946
name: upload_file
sha1: bc8de70274ab33d8c125341840c2ed0b5d0ff2fb
sha256: a9a82c3b0a51cc93374876f5ef228478a6031deba458eddc32734c58d5510301
sha512: 1710e64b18b1deb2e1f8778ebf8412ac2da60152567af373d6f54bc05d34cea717656df7226ac08f63659de0aa7c033c39f70c5a16725c42582f9aa217b70a55
ssdeep: 6144:E5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYXEy+23Pq/OaIU+BHoa8mSpPah8iE:6+BFNcjGXnyuGvM/6OID9SMMFDacIr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.xaj also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKDZ.69123
FireEyeGeneric.mg.764f34d7dbee1aa9
Qihoo-360Win32/Trojan.BO.33f
ALYacTrojan.GenericKDZ.69123
MalwarebytesTrojan.Qbot
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69123
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.7dbee1
TrendMicroTROJ_GEN.R002C0CGV20
BitDefenderThetaGen:NN.ZexaF.34144.KG1@aeXFh2n
CyrenW32/Kryptik.BRZ.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Qbot.xaj
AlibabaTrojanBanker:Win32/GenKryptik.69de9f4e
Endgamemalicious (high confidence)
SophosMal/EncPk-APV
F-SecureTrojan.TR/Kryptik.iavaq
Invinceaheuristic
Trapminemalicious.high.ml.score
EmsisoftAdware.Generic (A)
IkarusTrojan.Win32.Krypt
GDataTrojan.GenericKDZ.69123
AviraTR/Kryptik.iavaq
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Generic.D10E03
ZoneAlarmTrojan-Banker.Win32.Qbot.xaj
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
McAfeePacked-GCB!764F34D7DBEE
MAXmalware (ai score=87)
VBA32BScope.Trojan.Zenpak
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0CGV20
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
Ad-AwareTrojan.GenericKDZ.69123
AVGWin32:BankerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Banker.Win32.Qbot.xaj?

Trojan-Banker.Win32.Qbot.xaj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment