Trojan

Trojan-Banker.Win32.Qbot.xkx removal guide

Malware Removal

The Trojan-Banker.Win32.Qbot.xkx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xkx virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Qbot.xkx?


File Info:

crc32: E1849529
md5: a7cca9f3443544a2b4fda81d15d8bdfb
name: 26.gif
sha1: 9ae9fa8ef7885c7d816dc9a5bca3f872f678950f
sha256: 3972699b35f118d3e27f60c9e9db0a723dd50bb14baf6d9e46d156ee394f30ea
sha512: e1e089f6bdddc246f9a36f2d0e2cf63f373a6c6c7dc5deba152af4de37b865d923496a4c670a84fc23c7eb081dcf3cfa5e23424248aa7bcf93dd26f523f99c4f
ssdeep: 6144:TdtJ9rtpMBa7CSqNF2+Nlu/of4jHwr68M:Td1rMBgCSqY+Nloof4Hw2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xkx also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70974
FireEyeGeneric.mg.a7cca9f3443544a2
McAfeeW32/PinkSbot-HG!A7CCA9F34435
CylanceUnsafe
SangforMalware
K7AntiVirusSpyware ( 0040f0131 )
BitDefenderTrojan.GenericKDZ.70974
K7GWSpyware ( 0040f0131 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTROJ_GEN.R002C0OJR20
SymantecPacked.Generic.459
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Qbot.xkx
AlibabaTrojan:Win32/Kryptik.866df95e
SUPERAntiSpywareTrojan.Agent/Generic
Ad-AwareTrojan.GenericKDZ.70974
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Inject4.3925
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ArcabitTrojan.Generic.D1153E
ZoneAlarmTrojan-Banker.Win32.Qbot.xkx
GDataTrojan.GenericKDZ.70974
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.R353991
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.py0@a0uWZzki
ALYacTrojan.GenericKDZ.70974
TACHYONTrojan/W32.Agent.248320.JS
VBA32BScope.Malware-Cryptor.Hlux
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGZZ
RisingDropper.Generic!8.35E (TFE:4:BPwqqbSZLiT)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HGZZ!tr
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.ef7885
AvastWin32:BankerX-gen [Trj]
Qihoo-360Win32/Trojan.BO.241

How to remove Trojan-Banker.Win32.Qbot.xkx?

Trojan-Banker.Win32.Qbot.xkx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment