Trojan

Trojan-Banker.Win32.Qbot.xla removal

Malware Removal

The Trojan-Banker.Win32.Qbot.xla is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xla virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Qbot.xla?


File Info:

crc32: 9ED5B871
md5: 5e62288a16a02a328e7b9f1fbe225b37
name: 26.gif
sha1: 23a52dc9f8ebb9b61155fdeab5c4688ea0c39a97
sha256: a59e0f05b1930e8248a567fa32e78aa869a541d535dfc27778e1df5ec541ebe1
sha512: 2b690e791b4cc1684f1ce173d731c7c7d60f6346a03d212b5953dec98764c4868abb5c4108b47f6936fe7c4a7696200ce05d79109f642aa6ef190c907426df24
ssdeep: 6144:TdtJ9rtpMBa7CSqNF2+Nlu/of4jHwr68M:Td1rMBgCSqY+Nloof4Hw2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xla also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70974
FireEyeGeneric.mg.5e62288a16a02a32
McAfeeW32/PinkSbot-HG!5E62288A16A0
MalwarebytesBackdoor.Qbot
AegisLabHacktool.Win32.Krap.lKMc
SangforMalware
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderTrojan.GenericKDZ.70974
K7GWSpyware ( 0040f0131 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTROJ_GEN.R002C0OJR20
BitDefenderThetaGen:NN.ZexaF.34590.py0@a0uWZzki
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.Qbot.xla
AlibabaTrojan:Win32/Kryptik.866df95e
RisingDropper.Generic!8.35E (TFE:4:BPwqqbSZLiT)
Ad-AwareTrojan.GenericKDZ.70974
TACHYONTrojan/W32.Agent.248320.JS
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Inject4.3925
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
SentinelOneDFI – Malicious PE
AviraTR/Dropper.Gen
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!MTB
SUPERAntiSpywareTrojan.Agent/Generic
ZoneAlarmTrojan-Banker.Win32.Qbot.xla
GDataTrojan.GenericKDZ.70974
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.R353991
Acronissuspicious
VBA32BScope.Malware-Cryptor.Hlux
ALYacTrojan.GenericKDZ.70974
MAXmalware (ai score=86)
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGZZ
TencentWin32.Trojan-banker.Qbot.Syic
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HGZZ!tr
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.9f8ebb
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.BO.2d4

How to remove Trojan-Banker.Win32.Qbot.xla?

Trojan-Banker.Win32.Qbot.xla removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment