Trojan

Trojan-Banker.Win32.Qbot.xao removal guide

Malware Removal

The Trojan-Banker.Win32.Qbot.xao is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xao virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xao?


File Info:

crc32: 9F5BE4E0
md5: 972fb5529062747550ef868a43a5bd9d
name: upload_file
sha1: 143afc25561e671b1d38189318099acdf3ce133e
sha256: 74777d8ce464b7219b7a6e972a325e60e2a814749920363ca94ced55d96ac61d
sha512: 8a8187869d89dbe347b5feb8d0f074b1aeb88d9a2ad248e9938b4d98e18c4267dbb86614fdb66b2bc11c27182915c2facb30b463d75ef3d32a0a4991637a7a2e
ssdeep: 12288:gHGjdirDpv+xNTKpVfhLwVSZR0mjiqAqTVc2xrWrg:wHpQOpdhL57uqAUVcarWrg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.xao also known as:

BkavW32.AIDetectVM.malware1
CynetMalicious (score: 100)
FireEyeGeneric.mg.972fb55290627475
ALYacTrojan.GenericKD.34262606
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.34262606
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.290627
Invinceaheuristic
SymantecPacked.Generic.459
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.34262606
KasperskyTrojan-Banker.Win32.Qbot.xao
AlibabaTrojanBanker:Win32/GenKryptik.28a90bf7
MicroWorld-eScanTrojan.GenericKD.34262606
Ad-AwareTrojan.GenericKD.34262606
EmsisoftTrojan.GenericKD.34262606 (B)
F-SecureTrojan.TR/Kryptik.nypyl
TrendMicroTROJ_GEN.R002C0DGV20
Trapminemalicious.high.ml.score
SophosMal/EncPk-APV
IkarusTrojan.Win32.Krypt
AviraTR/Kryptik.nypyl
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D20ACE4E
ZoneAlarmTrojan-Banker.Win32.Qbot.xao
MicrosoftTrojan:Win32/Qakbot.VC!Cert
Acronissuspicious
McAfeePacked-GCB!972FB5529062
VBA32BScope.Trojan.Zenpak
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
BitDefenderThetaGen:NN.ZexaF.34144.KG1@aGVwmbh
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.a23

How to remove Trojan-Banker.Win32.Qbot.xao?

Trojan-Banker.Win32.Qbot.xao removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment