Categories: Trojan

About “Trojan:Win32/Qakbot.KSH!cert” infection

The Trojan:Win32/Qakbot.KSH!cert is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.KSH!cert virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan:Win32/Qakbot.KSH!cert?


File Info:

crc32: C7E11986md5: 911f631ebab8067b441fdb00ffae1efename: upload_filesha1: 55d668b55343a3005d262877ed712a27ddd00f7asha256: f15e75823d25a23ed5ec3c5236b514add35a9a104803f0e16527c087f8a7c26bsha512: aa15fcd66b03a756ac19190ac7424ec2a5821874ffbe24291b6b78937bd61f69a325c0b2891a1571efbd976203772548b7f43844615eb129e8dbb70742a74193ssdeep: 6144:mLeKB/GlubKZFqhBG3bLSDo6N7vzh3O61/retSyc2S:mLF+Pks3K06hl3f6cTtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: WmiApSrv.exeFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: WMI Performance Reverse AdapterOriginalFilename: WmiApSrv.exeTranslation: 0x0409 0x04b0

Trojan:Win32/Qakbot.KSH!cert also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.70691
CAT-QuickHeal Trojan.Multi
Qihoo-360 Generic/Trojan.b20
ALYac Trojan.Agent.QakBot
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Riskware ( 0049f6ae1 )
BitDefender Trojan.GenericKDZ.70691
K7GW Riskware ( 0049f6ae1 )
Cybereason malicious.55343a
Arcabit Trojan.Generic.D11423
Invincea Mal/EncPk-APV
Cyren W32/Qbot.AA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Alibaba Trojan:Win32/BankerX.1d88a659
Tencent Malware.Win32.Gencirc.10ce0a3f
Ad-Aware Trojan.GenericKDZ.70691
Emsisoft MalCert.A (A)
F-Secure Trojan.TR/AD.Qbot.lzrbr
DrWeb BackDoor.Qbot.540
TrendMicro Backdoor.Win32.QAKBOT.THJAFBO
McAfee-GW-Edition W32/PinkSbot-HC!911F631EBAB8
FireEye Generic.mg.911f631ebab8067b
Sophos Mal/EncPk-APV
Ikarus Trojan.Win32.Crypt
Webroot W32.Trojan.Gen
Avira TR/AD.Qbot.lzrbr
MAX malware (ai score=87)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.KSH!cert
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Win32.Packed.QBot.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.R353125
McAfee W32/PinkSbot-HC!911F631EBAB8
VBA32 BScope.TrojanRansom.Shade
Malwarebytes Backdoor.Qbot
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Qbot.CN
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.THJAFBO
Rising Trojan.MalCert!1.CD7F (CLASSIC)
SentinelOne DFI – Malicious PE
Fortinet W32/GenericKDZ.6939!tr
AVG Win32:DangerousSig [Trj]
Avast Win32:DangerousSig [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Qakbot.KSH!cert?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/StartPage.OUR information

The Win32/StartPage.OUR is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

How to remove “Trojan.Generic.33997309”?

The Trojan.Generic.33997309 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Cerbu.190164 (file analysis)

The Cerbu.190164 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

Win32/Adware.Adposhel.AR information

The Win32/Adware.Adposhel.AR is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago

Trojan.Generic.35266640 malicious file

The Trojan.Generic.35266640 is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago

Should I remove “TrojanDownloader:Win32/Beebone.AC”?

The TrojanDownloader:Win32/Beebone.AC is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago