Trojan

How to remove “Trojan-Banker.Win32.Qbot.xyr”?

Malware Removal

The Trojan-Banker.Win32.Qbot.xyr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xyr virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xyr?


File Info:

crc32: 6C84C1B8
md5: b79b19a490f9a741f52dea29e6ab409a
name: upload_file
sha1: d09b0c9dfffb4f6ad19809b7a4c5b1818f048657
sha256: 2b8eb8d6cfc169a994f3cf64d13c519969796e67fcfc8d677c159c3f51098603
sha512: 7e78fee0691119cc674d61bc507729592ae2242ca0815072a96fd519a024c9149eeab153a804e03fc58624be6f21df2f066afe7ac10bd71170a34cb8acd98680
ssdeep: 6144:cy5RbM/fsmoLYZj9qWCOWhcXF8rqeEaQDAA:cCRQOY7qWCdh68rqeEaQDL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xyr also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.QakBot.11
MicroWorld-eScanGen:Variant.Razy.776355
FireEyeGeneric.mg.b79b19a490f9a741
CAT-QuickHealTrojan.Qbot
ALYacGen:Variant.Razy.776355
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Razy.776355
K7GWTrojan ( 00571ebf1 )
K7AntiVirusTrojan ( 00571ebf1 )
TrendMicroBackdoor.Win32.QAKBOT.THKOFBO
BitDefenderThetaGen:NN.ZexaF.34590.pm1@aGbUQuii
CyrenW32/Kryptik.CIH.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.THKOFBO
Paloaltogeneric.ml
ClamAVWin.Packed.Razy-9785653-0
KasperskyTrojan-Banker.Win32.Qbot.xyr
AlibabaTrojanBanker:Win32/Qakbot.9d7c9d09
NANO-AntivirusVirus.Win32.Gen.ccmw
AegisLabHacktool.Win32.Krap.lKMc
TencentMalware.Win32.Gencirc.10ce0fce
Ad-AwareGen:Variant.Razy.776355
EmsisoftGen:Variant.Razy.776355 (B)
ComodoMalware@#807m5jmsqf19
F-SecureTrojan.TR/AD.Qbot.yogog
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-R + Mal/EncPk-APV
McAfee-GW-EditionPacked-GCB!B79B19A490F9
SophosMal/EncPk-APV
IkarusTrojan.Win32.Krypt
JiangminTrojan.Banker.Qbot.uc
AviraTR/AD.Qbot.yogog
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!Cert
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Razy.DBD8A3
SUPERAntiSpywareTrojan.Agent/Generic
ZoneAlarmTrojan-Banker.Win32.Qbot.xyr
GDataGen:Variant.Razy.776355
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.R354670
McAfeePacked-GCB!B79B19A490F9
VBA32BScope.Trojan.Wacatac
MalwarebytesBackdoor.Qbot
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HHDH
RisingTrojan.Kryptik!1.CE73 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Kryptik.HHDH!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
Qihoo-360Generic/Trojan.27d

How to remove Trojan-Banker.Win32.Qbot.xyr?

Trojan-Banker.Win32.Qbot.xyr removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment