Categories: Trojan

About “Trojan-Banker.Win32.Qbot.xcl” infection

The Trojan-Banker.Win32.Qbot.xcl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xcl virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan-Banker.Win32.Qbot.xcl?


File Info:

crc32: AC2D0058md5: e5bba3a1f8e32d3daba526304581611ename: upload_filesha1: dde69d6dd1543510b86db87e75e36051b1d177cdsha256: d8f225c885ebb687398bc7ff2431559ba33731920c304711dc0cb0be529d534csha512: 0bbb1b651c82c17dde7dc20d5466d595a1b9aceeea9326135f56ff001033e3995fef9c762a106d6924cc92209527cab7bcf986fcee855f3faadf7bcdaf78c324ssdeep: 12288:SyP/ms6j2cyD9QoTfhLwVSZR0mji1AqTVc2xrW65DrjlnxVQpg:SyP/mswQ3jhL57u1AUVcarWmDrpnDQpgtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) Laplink Software, Inc. 2007InternalName: LLUSBArrival.exeFileVersion: 17.500.01700.0CompanyName: Laplink Software, Inc.Comments: Laplink Gold ComponentProductName: Laplink GoldProductVersion: 14.01.0017.00FileDescription: Laplink USB Autoplay HandlerOriginalFilename: LLUSBArrival.exeTranslation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xcl also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKDZ.69164
FireEye Generic.mg.e5bba3a1f8e32d3d
McAfee Packed-GCB!E5BBA3A1F8E3
Cylance Unsafe
Sangfor Malware
BitDefender Trojan.GenericKDZ.69164
K7GW Riskware ( 0040eff71 )
Cybereason malicious.dd1543
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.34144.Qy1@aGnG1Xki
Symantec Packed.Generic.459
APEX Malicious
GData Trojan.GenericKDZ.69164
Kaspersky Trojan-Banker.Win32.Qbot.xcl
Alibaba Trojan:Win32/GenKryptik.e947e316
Endgame malicious (high confidence)
Sophos Mal/EncPk-APV
DrWeb Trojan.Inject3.45586
TrendMicro TROJ_GEN.R002C0OH120
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKDZ.69164 (B)
Ikarus Trojan.Win32.Krypt
MAX malware (ai score=85)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.SD!MTB
Arcabit Trojan.Generic.D10E2C
ZoneAlarm Trojan-Banker.Win32.Qbot.xcl
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Zenpak
ALYac Trojan.GenericKDZ.69164
Ad-Aware Trojan.GenericKDZ.69164
Malwarebytes Trojan.Dropper
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/GenKryptik.EPML
TrendMicro-HouseCall TROJ_GEN.R002C0OH120
Rising Trojan.Kryptik!1.C9B1 (CLOUD)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/GenKryptik.EOHS!tr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.BO.3c4

How to remove Trojan-Banker.Win32.Qbot.xcl?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago