Trojan

Should I remove “Trojan:Win32/Qakbot.MX!Cert”?

Malware Removal

The Trojan:Win32/Qakbot.MX!Cert is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.MX!Cert virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan:Win32/Qakbot.MX!Cert?


File Info:

crc32: C6D7CCDA
md5: 09c648b96545e6a6342c43812efbfd3a
name: 24.gif
sha1: 98b42c96c2fe5ed42fb1b1c461e3d45e479009e9
sha256: 1dc56797d03e4f475e36d09e1363d3deec2a9ab5f965b2a705827df92eaa9533
sha512: 4ffcdd2bdd22c7785eb8c9b3418c6201047872b74732325084af2807024d5822da3c65b88b2af64499a3b942d0941e7b9443633a491cf3cbfe3dcb7ef337518b
ssdeep: 6144:KqGzAH5bdSZRg4WR223vZezQDP9RB49qRqe90hfduo+PpR:WkHXsRO2auufi6qN6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: PkgMgr.exe
FileVersion: 6.1.7601.23505 (win7sp1_ldr.160722-0600)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.23505
FileDescription: Windows Package Manager
OriginalFilename: PkgMgr.exe
Translation: 0x0409 0x04b0

Trojan:Win32/Qakbot.MX!Cert also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43924533
FireEyeGeneric.mg.09c648b96545e6a6
McAfeeW32/PinkSbot-HC!09C648B96545
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056fbf61 )
BitDefenderTrojan.GenericKD.43924533
K7GWTrojan ( 005700c51 )
TrendMicroTROJ_GEN.R023C0DJ220
CyrenW32/RTM.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Dropper.Fugrafa-9768670-0
KasperskyTrojan-Downloader.Win32.Agent.xxzlwb
AlibabaTrojanDownloader:Win32/Qakbot.115f7ebc
Ad-AwareTrojan.GenericKD.43924533
SophosMal/EncPk-APV
F-SecureTrojan.TR/Crypt.Agent.edtso
DrWebTrojan.Inject3.48273
ZillyaDownloader.Agent.Win32.417598
InvinceaMal/Generic-R + Mal/EncPk-APV
McAfee-GW-EditionW32/PinkSbot-HC!09C648B96545
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
AviraTR/Crypt.Agent.edtso
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.MX!Cert
ArcabitTrojan.Generic.D29E3C35
ZoneAlarmTrojan-Downloader.Win32.Agent.xxzlwb
GDataWin32.Trojan.PSE.13PVW6Y
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banki.R352372
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34282.@B1@a0OkpWfi
ALYacTrojan.Agent.QakBot
VBA32BScope.Trojan.Encoder
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGKG
TrendMicro-HouseCallTROJ_GEN.R023C0DJ220
RisingDownloader.Agent!8.B23 (TFE:1:pmG9NwcR4AO)
SentinelOneDFI – Suspicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/RTM.AG!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM20.1.3CFB.Malware.Gen

How to remove Trojan:Win32/Qakbot.MX!Cert?

Trojan:Win32/Qakbot.MX!Cert removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment