Categories: Trojan

Trojan.Win32.Bublik.cfct removal tips

The Trojan.Win32.Bublik.cfct is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bublik.cfct virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Win32.Bublik.cfct?


File Info:

name: 6168C3F74CEC5288ECC5.mlwpath: /opt/CAPEv2/storage/binaries/e8b62a3c938d4090f551a356030b1bef70cf52ae52eadca96104a46c76cbbfdecrc32: 2D00D502md5: 6168c3f74cec5288ecc519359f3ca64esha1: 725443ac8b234570fcbdb55d259b72f6c34d4ffcsha256: e8b62a3c938d4090f551a356030b1bef70cf52ae52eadca96104a46c76cbbfdesha512: a6fd5a420cf0b82be92452a9ad007dfa1b6e0b07c9176806f23d8c8ccc8a36af7093d72d72f21c4c22b3708956450098c551b4e2de8b76fefaac9df907aa787fssdeep: 192:zkBKt7bnGFPpHuBp3RGKTxW8YMcvdQgkyAd+6zrPf51JHyqOuEQnU03FDNEm:zk6dvGD8hcv7kyAPzJSjuEQntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12DB222FAEBC71EB0D22B8AFA64BB56B34021B01DCD130EDD45E536340C23796586DD9Asha3_384: 70d9c092efbe47128aac712ecacd74815d3878941d790227ef1b690fb5f86f848550d0b82d498aa8a66e663764c712b9ep_bytes: e8cbfdffffe97f01000033c0c3558bectimestamp: 2005-10-12 07:53:35

Version Info:

0: [No Data]

Trojan.Win32.Bublik.cfct also known as:

Bkav W32.FamVT.GeND.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.1596624
FireEye Generic.mg.6168c3f74cec5288
CAT-QuickHeal TrojanDownloader.Upatre.A4
McAfee Downloader-FSH
Cylance Unsafe
VIPRE Trojan.Win32.Upatre.jr (v)
K7AntiVirus Trojan-Downloader ( 0048f6391 )
BitDefender Trojan.GenericKD.1596624
K7GW Trojan-Downloader ( 0048f6391 )
Cybereason malicious.74cec5
Baidu Win32.Trojan-Downloader.Waski.a
VirIT Trojan.Win32.Zbot.GDD
Cyren W32/Trojan.LLKN-5319
Symantec Downloader.Upatre!gen5
ESET-NOD32 Win32/TrojanDownloader.Waski.A
APEX Malicious
ClamAV Win.Downloader.Upatre-5744087-0
Kaspersky Trojan.Win32.Bublik.cfct
NANO-Antivirus Trojan.Win32.Bublik.cufcrr
Rising Downloader.Waski!1.A489 (RDMK:cmRtazq62COUow3zEXH7bRihmIqE)
Ad-Aware Trojan.GenericKD.1596624
Emsisoft Trojan.GenericKD.1596624 (B)
Comodo TrojWare.Win32.Upatre.O@58re0o
DrWeb Trojan.DownLoader9.41241
Zillya Trojan.Bublik.Win32.13395
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mm
Sophos ML/PE-A + Mal/Upatre-A
Ikarus Trojan-Downloader.Win32.Upatre
Jiangmin Trojan/Bublik.gss
Avira TR/Rogue.AI.14361
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASMalwS.8DF612
Microsoft TrojanDownloader:Win32/Upatre.O
Arcabit Trojan.Generic.D185CD0
SUPERAntiSpyware Trojan.Agent/Gen-Dialer
GData Win32.Trojan-Downloader.Upatre.BK
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R100612
Acronis suspicious
VBA32 BScope.Trojan.Cloxer
ALYac Trojan.GenericKD.1596624
Malwarebytes Malware.AI.1997875158
Panda Generic Malware
TrendMicro-HouseCall TROJ_UPATRE.SM37
Tencent Trojan-Downloader.Win32.Waski.16000151
Yandex Trojan.Bublik!NyFZeIRGXo4
SentinelOne Static AI – Malicious PE
Fortinet W32/Waski.A!tr
BitDefenderTheta Gen:NN.ZexaF.34182.bqX@aOaIfiki
AVG Win32:Agent-AUID [Trj]
Avast Win32:Agent-AUID [Trj]
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Upatre.Gen

How to remove Trojan.Win32.Bublik.cfct?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago