Trojan

Trojan-Banker.Win32.Qbot.xtm removal guide

Malware Removal

The Trojan-Banker.Win32.Qbot.xtm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xtm virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xtm?


File Info:

crc32: F8AB874A
md5: edbe25e57e8229aaec59f4f90622ac7e
name: upload_file
sha1: 87628aebd5863ad7263a2af1b466a1a90bf7b3cc
sha256: 29e227af74dd7f3b308cab571f0b9db60a18745802259119e13fcaf353d18e67
sha512: bb9f195c3ea32693f6f7f8473cbb80a544becc2b94cd70acc31d06fdca993f23cd3809d9eec7a6c55405d177c22298ee154a2f0080f813b85cd734f852018d9b
ssdeep: 6144:IawCRk4Z0NhbhkX2RaiHwRBPvWkWqV1L38ucnc+:oGk4ZkhOGDQRBP+kWqXouac+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xtm also known as:

BkavW32.CrysanLokiPW.Trojan
ClamAVWin.Malware.Generic-9785186-0
FireEyeGeneric.mg.edbe25e57e8229aa
CAT-QuickHealTrojanbanker.Qbot
Qihoo-360Generic/HEUR/QVM19.1.E8CF.Malware.Gen
McAfeePacked-GCB!EDBE25E57E82
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2607713
SangforMalware
K7AntiVirusTrojan ( 00571ebf1 )
BitDefenderTrojan.GenericKD.34987107
K7GWTrojan ( 00571ebf1 )
TrendMicroTROJ_GEN.R002C0DJV20
CyrenW32/Trojan.XEKR-4518
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.Qbot.xtm
AlibabaTrojanBanker:Win32/Qakbot.e5deb889
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.GenericKD.34987107
RisingTrojan.Kryptik!1.CE73 (CLASSIC)
Ad-AwareTrojan.GenericKD.34987107
EmsisoftTrojan.GenericKD.34987107 (B)
ComodoMalware@#2428ybx49rpna
DrWebTrojan.Inject4.4054
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-R + Mal/EncPk-APV
McAfee-GW-EditionPacked-GCB!EDBE25E57E82
SophosMal/EncPk-APV
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.Qbot.ub
AviraTR/Kryptik.kmozi
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!Cert
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D215DC63
SUPERAntiSpywareTrojan.Agent/Generic
ZoneAlarmTrojan-Banker.Win32.Qbot.xtm
GDataWin32.Trojan.PSE.1EV80X
AhnLab-V3Trojan/Win32.Qakbot.R354460
BitDefenderThetaGen:NN.ZexaF.34590.pm1@auoRyaoi
ALYacTrojan.Agent.QakBot
VBA32BScope.Trojan.Wacatac
MalwarebytesBackdoor.Qbot
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HHDH
TrendMicro-HouseCallTROJ_GEN.R002C0DJV20
TencentWin32.Trojan.Falsesign.Aojm
YandexTrojan.PWS.Qbot!Uo9EX6ePhCQ
IkarusTrojan.Win32.Gencbl
eGambitPE.Heur.InvalidSig
FortinetW32/Qbot.FS!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.109183249.susgen

How to remove Trojan-Banker.Win32.Qbot.xtm?

Trojan-Banker.Win32.Qbot.xtm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment