Trojan

What is “Trojan-Banker.Win32.Qbot.xrs”?

Malware Removal

The Trojan-Banker.Win32.Qbot.xrs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xrs virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xrs?


File Info:

crc32: 6F0C61C2
md5: f8c944e792acc0e10caca5eb2f934f40
name: upload_file
sha1: e776dc8d3a3dc02a31dee39357b74326d16b9832
sha256: 4cf82d583d9b0a153239079f9a0058ef4b2e6c6be2f0123b9198c561ffd42364
sha512: 8a3a6f02d358ea194980da75d1d04c6c2854f84c60ea46ebea437b257fde67b9c7739d5ab1ddec09b27fe59346d09ab5fcbd4978f0b02b574a55bbfcea4ed14a
ssdeep: 6144:Jnkh/mOzwhLo4Y6e5ixGlB6EIde1MDlHnMo+TEG:E/PwhLo6+hljMxHZsh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xrs also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35104453
CAT-QuickHealTrojan.Qakbot
McAfeeRDN/Akbot
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Qbot.7!c
SangforMalware
K7AntiVirusTrojan ( 00571ecf1 )
BitDefenderTrojan.GenericKD.35104453
K7GWTrojan ( 00571ecf1 )
ArcabitTrojan.Generic.D217A6C5
TrendMicroTROJ_GEN.R03FC0DJV20
BitDefenderThetaGen:NN.ZexaF.34590.pm1@aOftFZhi
CyrenW32/Kryptik.CIH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Qbot-9785161-0
KasperskyTrojan-Banker.Win32.Qbot.xrs
AlibabaTrojanBanker:Win32/Qakbot.22fa768a
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareTrojan.Agent/Generic
TencentMalware.Win32.Gencirc.10ce0f35
Ad-AwareTrojan.GenericKD.35104453
EmsisoftTrojan.GenericKD.35104453 (B)
ComodoMalware@#2frfoujxxypxv
F-SecureTrojan.TR/AD.Qbot.zbqqf
DrWebTrojan.Inject4.4041
InvinceaMal/Generic-R + Mal/EncPk-APV
McAfee-GW-EditionRDN/Akbot
FireEyeGeneric.mg.f8c944e792acc0e1
SophosMal/EncPk-APV
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.Qbot.ui
eGambitPE.Heur.InvalidSig
AviraTR/AD.Qbot.zbqqf
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
GridinsoftTrojan.Win32.Downloader.oa
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ViRobotTrojan.Win32.Z.Qbot.256016.Y
ZoneAlarmTrojan-Banker.Win32.Qbot.xrs
GDataWin32.Trojan.PSE.1EV80X
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.R354460
VBA32BScope.Trojan.Wacatac
ALYacTrojan.Agent.Qakbot
MalwarebytesTrojan.Qbot
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HHDH
TrendMicro-HouseCallTROJ_GEN.R03FC0DJV20
RisingTrojan.Kryptik!1.CE73 (CLASSIC)
IkarusTrojan.Win32.Gencbl
MaxSecureTrojan.Malware.109228846.susgen
FortinetW32/Qbot.FS!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/HEUR/QVM19.1.E507.Malware.Gen

How to remove Trojan-Banker.Win32.Qbot.xrs?

Trojan-Banker.Win32.Qbot.xrs removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment