Trojan

Trojan-Banker.Win32.Qbot.xuc (file analysis)

Malware Removal

The Trojan-Banker.Win32.Qbot.xuc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xuc virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xuc?


File Info:

crc32: DBF3A13D
md5: a5e1c3439f4c73cf4109065c6950fd5e
name: upload_file
sha1: 3815f3df6426c6106898903a8c640606cbfd3bbd
sha256: 2017f50ebe57447e2a68141b410b7da09ed8cf7c02489f880232c67fd0514340
sha512: e13740de9ab9ba2fe7582bc1bcba5b5edbc93f2b2f9e6c64b6eecb0873a37c63157d517c69048e38cf10c4934f6a2efe0b1d20a322d4da873a325406b8a95362
ssdeep: 6144:5awCRk4Z0NhbhkX2RaiHwRBPvWkWqV1L38ucnc0:fGk4ZkhOGDQRBP+kWqXouac0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xuc also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.34988501
FireEyeGeneric.mg.a5e1c3439f4c73cf
McAfeeW32/PinkSbot-HG!A5E1C3439F4C
CylanceUnsafe
K7AntiVirusTrojan ( 00571ebf1 )
BitDefenderTrojan.GenericKD.34988501
K7GWTrojan ( 00571ebf1 )
CyrenW32/Kryptik.CIH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan-Banker.Win32.Qbot.xuc
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareTrojan.GenericKD.34988501
EmsisoftTrojan.GenericKD.34988501 (B)
DrWebTrojan.Inject4.4054
InvinceaML/PE-A
McAfee-GW-EditionArtemis!Trojan
SentinelOneDFI – Malicious PE
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ArcabitTrojan.Generic.D215E1D5
SUPERAntiSpywareTrojan.Agent/Generic
ZoneAlarmTrojan-Banker.Win32.Qbot.xuc
GDataWin32.Trojan.PSE.1EV80X
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34590.pm1@aWO@G2li
MAXmalware (ai score=80)
VBA32BScope.Trojan.Wacatac
MalwarebytesBackdoor.Qbot
ESET-NOD32a variant of Win32/GenKryptik.EVFR
RisingDropper.Generic!8.35E (TFE:2:OiOHnZAitmO)
eGambitPE.Heur.InvalidSig
FortinetW32/Qbot.FS!tr
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360HEUR/QVM19.1.EE7C.Malware.Gen

How to remove Trojan-Banker.Win32.Qbot.xuc?

Trojan-Banker.Win32.Qbot.xuc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment