Categories: Trojan

Trojan.Win32.Bublik.cbqm information

The Trojan.Win32.Bublik.cbqm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bublik.cbqm virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Win32.Bublik.cbqm?


File Info:

name: E3B3321273D825F439A6.mlwpath: /opt/CAPEv2/storage/binaries/b9b4690c2e5ec2cb1a1012a18a78c7b1094836609fcd1e2f05a550332c8c74e2crc32: 0062DB9Emd5: e3b3321273d825f439a6f9d43ae0b785sha1: ec32cb4574d0481f9087a0fef34049bd1d7f398csha256: b9b4690c2e5ec2cb1a1012a18a78c7b1094836609fcd1e2f05a550332c8c74e2sha512: d0b04926c1e2284ff144fe4abfe190eed110b7c33c75d692df637f268746708af4d8e5244022a135168c746727366437f6604d884edaae7090bb3704992757a2ssdeep: 192:/kwhMwb5ef6sxigujRwgQPN226+tFR+CXY3US0sczkVXfn9Xx6qSXH7Q8Wme9TaR:/kfug6zwgQP4J3390scAVP9IhX7Q/alTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T121B2533A5FD62EF2E777C6B244F7C2C2A433F261B10B075E93423B14096374AA994D99sha3_384: 5448f41fe7e460d467431089e30d63aad7e99a45cbe5ff8daaab9fdbbc18f655b7faaa7a7a92553a185600e4b81f79e8ep_bytes: 56e81f0700005ee9910a0000c3cccccctimestamp: 2012-01-27 01:52:19

Version Info:

0: [No Data]

Trojan.Win32.Bublik.cbqm also known as:

Bkav W32.FamVT.GeND.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.1603882
CAT-QuickHeal TrojanDownloader.Upatre.A4
McAfee Downloader-FSH
Cylance Unsafe
VIPRE Trojan.Win32.Upatre.jr (v)
K7AntiVirus Trojan-Downloader ( 005609571 )
BitDefender Trojan.GenericKD.1603882
K7GW Trojan-Downloader ( 005609571 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan-Downloader.Waski.a
VirIT Trojan.Win32.Generic.CGNK
Cyren W32/Trojan.WZQF-0021
Symantec Downloader.Upatre!gen5
ESET-NOD32 Win32/TrojanDownloader.Waski.A
APEX Malicious
ClamAV Win.Trojan.Upatre-6130
Kaspersky Trojan.Win32.Bublik.cbqm
NANO-Antivirus Trojan.Win32.Bublik.cvpllc
ViRobot Trojan.Win32.Downloader.16896.AMT
Rising Downloader.Waski!1.A489 (RDMK:cmRtazo+PaP4tyUEME1hQanQGcj7)
Sophos ML/PE-A + Troj/Upatre-BI
Comodo TrojWare.Win32.Bublik.CBTV@58idld
F-Secure Trojan.TR/Spy.Zbot.uejr
DrWeb Trojan.DownLoad3.32258
Zillya Trojan.Bublik.Win32.13310
TrendMicro TROJ_UPATRE.SMBB
McAfee-GW-Edition BehavesLike.Win32.Downloader.mm
FireEye Generic.mg.e3b3321273d825f4
Emsisoft Trojan.GenericKD.1603882 (B)
Ikarus Trojan.Win32.Bublik
Jiangmin Trojan/Bublik.guk
Avira TR/Spy.Zbot.uejr
Antiy-AVL Trojan/Win32.Bublik
Microsoft TrojanDownloader:Win32/Upatre.AA
SUPERAntiSpyware Trojan.Agent/Gen-KD
ZoneAlarm Trojan.Win32.Bublik.cbqm
GData Win32.Trojan-Downloader.Upatre.BK
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R101069
BitDefenderTheta Gen:NN.ZexaF.34182.bmX@a8h8Ruoi
ALYac Trojan.GenericKD.1603882
MAX malware (ai score=89)
VBA32 BScope.TrojanDownloader.Upatre
Malwarebytes Malware.AI.3186035322
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UPATRE.SMBB
Tencent Trojan.Win32.Bublik.cbqm
Yandex Trojan.Bublik!KtwwlSCqNkk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Upatre.BH!tr
AVG Win32:Agent-AUID [Trj]
Cybereason malicious.273d82
Avast Win32:Agent-AUID [Trj]

How to remove Trojan.Win32.Bublik.cbqm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago