Categories: Trojan

Trojan-Banker.Win32.Qbot.xkx removal guide

The Trojan-Banker.Win32.Qbot.xkx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Qbot.xkx virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Banker.Win32.Qbot.xkx?


File Info:

crc32: E1849529md5: a7cca9f3443544a2b4fda81d15d8bdfbname: 26.gifsha1: 9ae9fa8ef7885c7d816dc9a5bca3f872f678950fsha256: 3972699b35f118d3e27f60c9e9db0a723dd50bb14baf6d9e46d156ee394f30easha512: e1e089f6bdddc246f9a36f2d0e2cf63f373a6c6c7dc5deba152af4de37b865d923496a4c670a84fc23c7eb081dcf3cfa5e23424248aa7bcf93dd26f523f99c4fssdeep: 6144:TdtJ9rtpMBa7CSqNF2+Nlu/of4jHwr68M:Td1rMBgCSqY+Nloof4Hw2type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.InternalName: AdminPrivSetting.exeFileVersion: 1.0.6.5CompanyName: Headlight Software, Inc.ProductName: (Shared by Headlight Software Products)ProductVersion: 1.0.6.5FileDescription: Change Settings that need Admin PrivilegesOriginalFilename: AdminPrivSetting.exeTranslation: 0x0409 0x04e4

Trojan-Banker.Win32.Qbot.xkx also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.70974
FireEye Generic.mg.a7cca9f3443544a2
McAfee W32/PinkSbot-HG!A7CCA9F34435
Cylance Unsafe
Sangfor Malware
K7AntiVirus Spyware ( 0040f0131 )
BitDefender Trojan.GenericKDZ.70974
K7GW Spyware ( 0040f0131 )
CrowdStrike win/malicious_confidence_90% (W)
TrendMicro TROJ_GEN.R002C0OJR20
Symantec Packed.Generic.459
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.Qbot.xkx
Alibaba Trojan:Win32/Kryptik.866df95e
SUPERAntiSpyware Trojan.Agent/Generic
Ad-Aware Trojan.GenericKDZ.70974
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Inject4.3925
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Trojan.dc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
Avira TR/Dropper.Gen
MAX malware (ai score=86)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.AR!MTB
Arcabit Trojan.Generic.D1153E
ZoneAlarm Trojan-Banker.Win32.Qbot.xkx
GData Trojan.GenericKDZ.70974
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Wacatac.R353991
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.py0@a0uWZzki
ALYac Trojan.GenericKDZ.70974
TACHYON Trojan/W32.Agent.248320.JS
VBA32 BScope.Malware-Cryptor.Hlux
Malwarebytes Backdoor.Qbot
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HGZZ
Rising Dropper.Generic!8.35E (TFE:4:BPwqqbSZLiT)
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HGZZ!tr
AVG Win32:BankerX-gen [Trj]
Cybereason malicious.ef7885
Avast Win32:BankerX-gen [Trj]
Qihoo-360 Win32/Trojan.BO.241

How to remove Trojan-Banker.Win32.Qbot.xkx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago