Trojan

What is “Trojan-Banker.Win32.Qbot.xbi”?

Malware Removal

The Trojan-Banker.Win32.Qbot.xbi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xbi virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xbi?


File Info:

crc32: 60CDFBF1
md5: 5de1ec496716d467f1c49283cc36ba6e
name: upload_file
sha1: 04444c285a38dd32615747b343b58310cd0e66de
sha256: 6813c0eacfcd19bb8e54f15ba4c82a54f1d7ae0661a53d6b6c01b91a2f143bde
sha512: e400df496eec2a90731c16a6ba6c287b30c1a84c8703e70207d117718bcaf15b5b8b3176e6d0ee9491485d8b26446c8d8e6ff4597a32c3c89704409e22da5f34
ssdeep: 12288:5yP/ms6j2cyD9QoSfhLwVSZR0mjikAqTVc2xrW4Za:5yP/mswQ30hL57ukAUVcarW4Za
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2004-2016 Tim Kosse, 1997-2016 Simon Tatham.
InternalName: FZSFTP
FileVersion: Unidentified build
CompanyName: FileZilla Project
PrivateBuild: Unidentified build
ProductName: FileZilla
ProductVersion: Unidentified build
FileDescription: SFTP module for FileZilla based on PuTTY's psftp component
OriginalFilename: FZSFTP
Translation: 0x0809 0x04b0

Trojan-Banker.Win32.Qbot.xbi also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKDZ.69164
FireEyeGeneric.mg.5de1ec496716d467
McAfeePacked-GCB!5DE1EC496716
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056ba7f1 )
BitDefenderTrojan.GenericKDZ.69164
K7GWTrojan ( 0056ba7f1 )
Cybereasonmalicious.85a38d
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34152.Jy1@ayQ2V8pi
F-ProtW32/Kryptik.BSJ.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0OH120
Paloaltogeneric.ml
GDataTrojan.GenericKDZ.69164
KasperskyTrojan-Banker.Win32.Qbot.xbi
AlibabaTrojanBanker:Win32/Qakbot.1dc2a409
Ad-AwareTrojan.GenericKDZ.69164
SophosMal/EncPk-APV
F-SecureTrojan.TR/Kryptik.knbcf
DrWebBackDoor.Qbot.532
TrendMicroTROJ_GEN.R002C0OH120
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.69164 (B)
APEXMalicious
CyrenW32/Kryptik.BSJ.gen!Eldorado
AviraTR/Kryptik.knbcf
Antiy-AVLTrojan[Banker]/Win32.Qbot
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E2C
ZoneAlarmTrojan-Banker.Win32.Qbot.xbi
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.69164
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.Dropper
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
MAXmalware (ai score=84)
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.894

How to remove Trojan-Banker.Win32.Qbot.xbi?

Trojan-Banker.Win32.Qbot.xbi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment