Trojan

Trojan-Banker.Win32.Qbot.xsq removal

Malware Removal

The Trojan-Banker.Win32.Qbot.xsq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xsq virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xsq?


File Info:

crc32: FA498453
md5: a5de537eb6246d37a754f9ec006fb877
name: upload_file
sha1: 1a9d8b7389f03033d5231d44081123af976e66f7
sha256: 4c4fef574a95fc6936a5b0786d369377a041cc980c57fc314e369d4b3db520fb
sha512: 2fd8ce88c9458c956fe89a62bd19ee1537b2d099c9a4638afc4c88f82c73f97ecc39546ba1d075eb36b15939fc437f33c6b92cd201ed9854423f9c2f87654f52
ssdeep: 6144:8nkh/mOzwhLo4Y6e5ixGlB6EIde1MDlHnMo+XJA:P/PwhLo6+hljMxHZ0m
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xsq also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.71059
FireEyeGeneric.mg.a5de537eb6246d37
CAT-QuickHealTrojan.Qbot
ALYacTrojan.GenericKDZ.71059
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00571ecf1 )
BitDefenderTrojan.GenericKDZ.71059
K7GWTrojan ( 00571ecf1 )
TrendMicroTROJ_GEN.R002C0DJU20
CyrenW32/Kryptik.CIH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Qbot-9785161-0
KasperskyTrojan-Banker.Win32.Qbot.xsq
AlibabaTrojanBanker:Win32/Qakbot.87077acb
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Qbot.256016.AH
RisingTrojan.Kryptik!1.CE73 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.71059
EmsisoftTrojan.GenericKDZ.71059 (B)
ComodoMalware@#cryslpjt39sk
F-SecureTrojan.TR/Redcap.vdzvy
DrWebTrojan.Inject4.4041
ZillyaTrojan.Kryptik.Win32.2607308
InvinceaMal/Generic-R + Mal/EncPk-APV
McAfee-GW-EditionPacked-GCB!A5DE537EB624
MaxSecureTrojan.Malware.109183268.susgen
SophosMal/EncPk-APV
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.Qbot.ui
AviraTR/Redcap.vdzvy
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!Cert
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Generic.D11593
SUPERAntiSpywareTrojan.Agent/Generic
ZoneAlarmTrojan-Banker.Win32.Qbot.xsq
GDataWin32.Trojan.PSE.1EV80X
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.R354460
McAfeePacked-GCB!A5DE537EB624
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Qbot
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HHDH
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SM.hp
TencentMalware.Win32.Gencirc.10ce0f44
IkarusTrojan.Win32.Gencbl
eGambitPE.Heur.InvalidSig
FortinetW32/Qbot.FS!tr
BitDefenderThetaGen:NN.ZexaF.34590.pm1@aanZm2ni
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.BO.b1e

How to remove Trojan-Banker.Win32.Qbot.xsq?

Trojan-Banker.Win32.Qbot.xsq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment