Categories: Trojan

What is “Trojan-Banker.Win32.Qbot.xzp”?

The Trojan-Banker.Win32.Qbot.xzp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xzp virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xzp?


File Info:

crc32: C6F2905Cmd5: b33668daf0630568d5438fb2ae3bf0bcname: upload_filesha1: aa7c241a483416c099d9c3909a572a72af958850sha256: 603419d09abafbecbad34892244e8af193945262870ef9fc12ff4a0ff8f41548sha512: 2bb29a90c4da56a273a32f683c40a8cbaa4f3d9aee6743a46c93800bbd831581904a8ad0290a4c6e86120a2eab21cbe448a88ab2f19b95ec3dba07978227e32cssdeep: 6144:Ky5RbM/fsmoLYZj9qWCOWhcXF8rqeEaQDAY:KCRQOY7qWCdh68rqeEaQDTtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.InternalName: AdminPrivSetting.exeFileVersion: 1.0.6.5CompanyName: Headlight Software, Inc.ProductName: (Shared by Headlight Software Products)ProductVersion: 1.0.6.5FileDescription: Change Settings that need Admin PrivilegesOriginalFilename: AdminPrivSetting.exeTranslation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xzp also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb Trojan.QakBot.11
MicroWorld-eScan Gen:Variant.Razy.776355
FireEye Generic.mg.b33668daf0630568
CAT-QuickHeal Trojan.Qakbot
McAfee Packed-GCB!B33668DAF063
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Hacktool.Win32.Krap.lKMc
Sangfor Malware
K7AntiVirus Trojan ( 00571ebf1 )
BitDefender Gen:Variant.Razy.776355
K7GW Trojan ( 00571ebf1 )
TrendMicro TROJ_GEN.R002C0DJV20
BitDefenderTheta Gen:NN.ZexaF.34590.pm1@ay9nQ9pi
Cyren W32/Kryptik.CIH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Packed.Razy-9785653-0
Kaspersky Trojan-Banker.Win32.Qbot.xzp
Alibaba TrojanBanker:Win32/Qakbot.eed4f534
NANO-Antivirus Virus.Win32.Gen.ccmw
Tencent Malware.Win32.Gencirc.10ce0fce
Ad-Aware Gen:Variant.Razy.776355
Emsisoft Gen:Variant.Razy.776355 (B)
Comodo Malware@#2tlvs3v2noc1w
F-Secure Trojan.TR/Kryptik.qcymo
Invincea Mal/Generic-R + Mal/EncPk-APV
McAfee-GW-Edition Packed-GCB!B33668DAF063
Sophos Mal/EncPk-APV
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.Qbot.uc
Avira TR/Kryptik.qcymo
MAX malware (ai score=88)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.AR!Cert
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Razy.DBD8A3
SUPERAntiSpyware Trojan.Agent/Generic
ZoneAlarm Trojan-Banker.Win32.Qbot.xzp
GData Gen:Variant.Razy.776355
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.R354670
VBA32 BScope.Trojan.Wacatac
ALYac Gen:Variant.Razy.776355
Malwarebytes Backdoor.Qbot
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.HHDH
TrendMicro-HouseCall TROJ_GEN.R002C0DJV20
Rising Trojan.Kryptik!1.CE73 (CLASSIC)
Ikarus Backdoor.QBot
eGambit PE.Heur.InvalidSig
Fortinet W32/Kryptik.HHDH!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Generic/HEUR/QVM19.1.F0FB.Malware.Gen

How to remove Trojan-Banker.Win32.Qbot.xzp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago