Trojan

About “Trojan-Banker.Win32.Qbot.xcl” infection

Malware Removal

The Trojan-Banker.Win32.Qbot.xcl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xcl virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xcl?


File Info:

crc32: AC2D0058
md5: e5bba3a1f8e32d3daba526304581611e
name: upload_file
sha1: dde69d6dd1543510b86db87e75e36051b1d177cd
sha256: d8f225c885ebb687398bc7ff2431559ba33731920c304711dc0cb0be529d534c
sha512: 0bbb1b651c82c17dde7dc20d5466d595a1b9aceeea9326135f56ff001033e3995fef9c762a106d6924cc92209527cab7bcf986fcee855f3faadf7bcdaf78c324
ssdeep: 12288:SyP/ms6j2cyD9QoTfhLwVSZR0mji1AqTVc2xrW65DrjlnxVQpg:SyP/mswQ3jhL57u1AUVcarWmDrpnDQpg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) Laplink Software, Inc. 2007
InternalName: LLUSBArrival.exe
FileVersion: 17.500.01700.0
CompanyName: Laplink Software, Inc.
Comments: Laplink Gold Component
ProductName: Laplink Gold
ProductVersion: 14.01.0017.00
FileDescription: Laplink USB Autoplay Handler
OriginalFilename: LLUSBArrival.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xcl also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKDZ.69164
FireEyeGeneric.mg.e5bba3a1f8e32d3d
McAfeePacked-GCB!E5BBA3A1F8E3
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKDZ.69164
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.dd1543
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34144.Qy1@aGnG1Xki
SymantecPacked.Generic.459
APEXMalicious
GDataTrojan.GenericKDZ.69164
KasperskyTrojan-Banker.Win32.Qbot.xcl
AlibabaTrojan:Win32/GenKryptik.e947e316
Endgamemalicious (high confidence)
SophosMal/EncPk-APV
DrWebTrojan.Inject3.45586
TrendMicroTROJ_GEN.R002C0OH120
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.69164 (B)
IkarusTrojan.Win32.Krypt
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Generic.D10E2C
ZoneAlarmTrojan-Banker.Win32.Qbot.xcl
CynetMalicious (score: 100)
VBA32BScope.Trojan.Zenpak
ALYacTrojan.GenericKDZ.69164
Ad-AwareTrojan.GenericKDZ.69164
MalwarebytesTrojan.Dropper
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EPML
TrendMicro-HouseCallTROJ_GEN.R002C0OH120
RisingTrojan.Kryptik!1.C9B1 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.3c4

How to remove Trojan-Banker.Win32.Qbot.xcl?

Trojan-Banker.Win32.Qbot.xcl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment