Trojan

How to remove “Trojan-Banker.Win32.Qbot.xba”?

Malware Removal

The Trojan-Banker.Win32.Qbot.xba is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xba virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xba?


File Info:

crc32: FFEF8100
md5: 2bf6c12c55a6323e336f179e3ea8ec87
name: upload_file
sha1: 933f78d9ca0835166abf2dc3fc01fa297636938e
sha256: 7ff30ea98ef4bcfdcff3eb1d55de5bc6f867b6889441baa5d86d1d3f9d0d14dc
sha512: 39aa7bec35745e35cf74cde3778ae2bb678cbc6075252e778865f189cc4dedf04d014fbb9ee2ad583d06f9d46b4b336b46902c434a1273187318b26506b71d5a
ssdeep: 6144:J5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRY0Ey+23Pq/OaIU+BHoa8mSpPah8i4:n+BFNcjGXnyuGOM/6OID9SM6FDacoi2h
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan-Banker.Win32.Qbot.xba also known as:

BkavW32.AIDetectVM.malware2
FireEyeGeneric.mg.2bf6c12c55a6323e
McAfeePacked-GCB!2BF6C12C55A6
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056b9d81 )
BitDefenderTrojan.GenericKDZ.69123
K7GWTrojan ( 0056b9d81 )
Cybereasonmalicious.c55a63
Invinceaheuristic
F-ProtW32/Kryptik.BRZ.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
GDataTrojan.GenericKDZ.69123
KasperskyTrojan-Banker.Win32.Qbot.xba
AlibabaTrojanBanker:Win32/GenKryptik.88b5bf72
MicroWorld-eScanTrojan.GenericKDZ.69123
Endgamemalicious (high confidence)
EmsisoftAdware.Generic (A)
F-SecureTrojan.TR/Kryptik.yttgw
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DGV20
Trapminemalicious.high.ml.score
SophosMal/EncPk-APV
IkarusTrojan.Win32.Krypt
CyrenW32/Kryptik.BRZ.gen!Eldorado
AviraTR/Kryptik.yttgw
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Generic.D10E03
ZoneAlarmTrojan-Banker.Win32.Qbot.xba
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34144.JG1@aqeTp@p
ALYacTrojan.GenericKDZ.69123
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!1.C9B1 (CLASSIC)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
Ad-AwareTrojan.GenericKDZ.69123
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.556

How to remove Trojan-Banker.Win32.Qbot.xba?

Trojan-Banker.Win32.Qbot.xba removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment