Trojan

About “Trojan-Banker.Win32.Qbot.xvm” infection

Malware Removal

The Trojan-Banker.Win32.Qbot.xvm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xvm virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Qbot.xvm?


File Info:

crc32: 0B63604B
md5: ab8d616cd2fe2dd476a7e899359ca0c2
name: upload_file
sha1: dc8030003cd4c6886b95deeb9488fe6c29d6ed94
sha256: b3d0a738dd68bbd5fc98da7198decdfc6a21d94c6b2bf039ba7f323de64b0414
sha512: ce2b57e5f6150e18937183c83bb9559879c30fd82b476ce4ffa3dcfcc357f6868122d48d85fca3452416988c4d41b6794d0739d0ac296e640686a733b6d78228
ssdeep: 6144:9awCRk4Z0NhbhkX2RaiHwRBPvWkWqV1L38ucnc0:jGk4ZkhOGDQRBP+kWqXouac0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xvm also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKD.34989614
FireEyeGeneric.mg.ab8d616cd2fe2dd4
ALYacTrojan.Agent.QakBot
MalwarebytesBackdoor.Qbot
K7AntiVirusTrojan ( 00571ebf1 )
BitDefenderTrojan.GenericKD.34989614
K7GWTrojan ( 00571ebf1 )
CyrenW32/Kryptik.CIH.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan-Banker.Win32.Qbot.xvm
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareTrojan.GenericKD.34989614
DrWebTrojan.Inject4.4054
InvinceaML/PE-A
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.34989614 (B)
SentinelOneDFI – Malicious PE
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ArcabitTrojan.Generic.D215E62E
SUPERAntiSpywareTrojan.Agent/Generic
ZoneAlarmTrojan-Banker.Win32.Qbot.xvm
GDataWin32.Trojan.PSE.1EV80X
CynetMalicious (score: 100)
McAfeeW32/PinkSbot-HG!AB8D616CD2FE
VBA32BScope.Trojan.Wacatac
CylanceUnsafe
ESET-NOD32a variant of Win32/GenKryptik.EVFR
RisingDropper.Generic!8.35E (TFE:2:OiOHnZAitmO)
MAXmalware (ai score=81)
eGambitPE.Heur.InvalidSig
FortinetW32/Qbot.FS!tr
BitDefenderThetaGen:NN.ZexaF.34590.pm1@aCPdcXfi
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan-Banker.Win32.Qbot.xvm?

Trojan-Banker.Win32.Qbot.xvm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment