Trojan

Trojan-Banker.Win32.Qbot.xal removal tips

Malware Removal

The Trojan-Banker.Win32.Qbot.xal is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xal virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xal?


File Info:

crc32: 87E18FC8
md5: 93a8b2a8e67a1dc4b99ac36bf50f1a26
name: upload_file
sha1: cd59f599eb3ff6511c28310a3854f849ac1c9abd
sha256: 842863edf7ad36d85dcc298b608fd223bd73f9c1f8230532106b6bed2330c47e
sha512: 07feedbb467e88f2eda1356da0ca50bb9b44037b94c5ecdff8d85ee02747ba6f4e9d2f3987b70cbc53c3cb4a6e5c872828bb34055030bf239374fe72f7a3a96f
ssdeep: 12288:5HGjdirDpv+xNTKp5fhLwVSZR0mjiqAqTVc2xrW+F:VHpQOpphL57uqAUVcarW+F
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.xal also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKDZ.69136
FireEyeGeneric.mg.93a8b2a8e67a1dc4
Qihoo-360Win32/Trojan.BO.63c
McAfeePacked-GCB!93A8B2A8E67A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.69136
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.8e67a1
Invinceaheuristic
SymantecPacked.Generic.459
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKDZ.69136
KasperskyTrojan-Banker.Win32.Qbot.xal
AlibabaTrojanBanker:Win32/Kryptik.a41b1bf7
Ad-AwareTrojan.GenericKDZ.69136
EmsisoftTrojan.GenericKDZ.69136 (B)
F-SecureTrojan.TR/Kryptik.mopdt
TrendMicroTROJ_GEN.R002C0DGV20
Trapminemalicious.high.ml.score
SophosMal/EncPk-APV
IkarusTrojan.Win32.Krypt
AviraTR/Kryptik.mopdt
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E10
ZoneAlarmTrojan-Banker.Win32.Qbot.xal
MicrosoftTrojan:Win32/Qakbot.VC!Cert
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34144.KG1@aOXSQYk
ALYacTrojan.GenericKDZ.69136
VBA32BScope.Trojan.Zenpak
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Banker.Win32.Qbot.xal?

Trojan-Banker.Win32.Qbot.xal removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment