Trojan

About “Trojan:Win32/Qakbot.KSH!cert” infection

Malware Removal

The Trojan:Win32/Qakbot.KSH!cert is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.KSH!cert virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan:Win32/Qakbot.KSH!cert?


File Info:

crc32: C7E11986
md5: 911f631ebab8067b441fdb00ffae1efe
name: upload_file
sha1: 55d668b55343a3005d262877ed712a27ddd00f7a
sha256: f15e75823d25a23ed5ec3c5236b514add35a9a104803f0e16527c087f8a7c26b
sha512: aa15fcd66b03a756ac19190ac7424ec2a5821874ffbe24291b6b78937bd61f69a325c0b2891a1571efbd976203772548b7f43844615eb129e8dbb70742a74193
ssdeep: 6144:mLeKB/GlubKZFqhBG3bLSDo6N7vzh3O61/retSyc2S:mLF+Pks3K06hl3f6cT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: WmiApSrv.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: WMI Performance Reverse Adapter
OriginalFilename: WmiApSrv.exe
Translation: 0x0409 0x04b0

Trojan:Win32/Qakbot.KSH!cert also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.70691
CAT-QuickHealTrojan.Multi
Qihoo-360Generic/Trojan.b20
ALYacTrojan.Agent.QakBot
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0049f6ae1 )
BitDefenderTrojan.GenericKDZ.70691
K7GWRiskware ( 0049f6ae1 )
Cybereasonmalicious.55343a
ArcabitTrojan.Generic.D11423
InvinceaMal/EncPk-APV
CyrenW32/Qbot.AA.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
AlibabaTrojan:Win32/BankerX.1d88a659
TencentMalware.Win32.Gencirc.10ce0a3f
Ad-AwareTrojan.GenericKDZ.70691
EmsisoftMalCert.A (A)
F-SecureTrojan.TR/AD.Qbot.lzrbr
DrWebBackDoor.Qbot.540
TrendMicroBackdoor.Win32.QAKBOT.THJAFBO
McAfee-GW-EditionW32/PinkSbot-HC!911F631EBAB8
FireEyeGeneric.mg.911f631ebab8067b
SophosMal/EncPk-APV
IkarusTrojan.Win32.Crypt
WebrootW32.Trojan.Gen
AviraTR/AD.Qbot.lzrbr
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.KSH!cert
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Packed.QBot.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R353125
McAfeeW32/PinkSbot-HC!911F631EBAB8
VBA32BScope.TrojanRansom.Shade
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
ESET-NOD32Win32/Qbot.CN
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.THJAFBO
RisingTrojan.MalCert!1.CD7F (CLASSIC)
SentinelOneDFI – Malicious PE
FortinetW32/GenericKDZ.6939!tr
AVGWin32:DangerousSig [Trj]
AvastWin32:DangerousSig [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Qakbot.KSH!cert?

Trojan:Win32/Qakbot.KSH!cert removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment