Categories: Trojan

How to remove “Trojan:Win32/Qakbot.SD!rfn”?

The Trojan:Win32/Qakbot.SD!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.SD!rfn virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan:Win32/Qakbot.SD!rfn?


File Info:

crc32: 11EBF847md5: 478544f0388687f9f9046491f493b573name: upload_filesha1: 566b1fcc5cc373976fcb77f2ac96aba194a4af3dsha256: 38b32ae497d3dc5f1a5ff5778b65a5b0f45fc4c4c4a5df1eaa4293a76fe09812sha512: a9dfb0e48a304805cee24dd6c22ffd77223e295d061dbbcd69c3d24430e82767d1a6e11f8fca2ea54b86dcdd07ce7529c2d2a7b2d63556fe5c29d73631e44ea0ssdeep: 12288:VBsdTiUyTxNxkdxNxwyxNxQxNxX59LyHwdIgm/CQlzsOaIWaPaK8888888888883:G7yVVXm/CQJsOahrMtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(C) 2005-2015InternalName: FileDescription: Advanced SystemCare SP ipdateFileVersion: 9.0.0.175CompanyName: IObitTranslation: 0x0804 0x03a8

Trojan:Win32/Qakbot.SD!rfn also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43642542
FireEye Generic.mg.478544f0388687f9
McAfee GenericRXAA-AA!478544F03886
Malwarebytes PUP.Optional.AdvancedSystemCare
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0056c4711 )
BitDefender Trojan.GenericKD.43642542
K7GW Trojan ( 0056c4711 )
Cybereason malicious.c5cc37
TrendMicro Backdoor.Win32.QAKBOT.SMF
Cyren W32/Qbot.P.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:DangerousSig [Trj]
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/Qakbot.917bd7a1
Rising Trojan.Kryptik!8.8 (CLOUD)
Ad-Aware Trojan.GenericKD.43642542
Comodo fls.noname@0
F-Secure Trojan.TR/Crypt.Agent.whpkb
DrWeb BackDoor.Qbot.536
Invincea heuristic
Sophos Mal/EncPk-APV
Ikarus Trojan.Win32.Crypt
F-Prot W32/Qbot.P.gen!Eldorado
Avira TR/Crypt.Agent.whpkb
Fortinet W32/GenKryptik.EQEC!tr
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Generic.D299EEAE
Microsoft Trojan:Win32/Qakbot.SD!rfn
VBA32 Backdoor.Qbot
ALYac Trojan.GenericKD.43642542
MAX malware (ai score=85)
Cylance Unsafe
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HFMD
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SMF
SentinelOne DFI – Malicious PE
GData Win32.Trojan.PSE.COBIMH
AVG Win32:DangerousSig [Trj]
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/HEUR/QVM20.1.32BB.Malware.Gen

How to remove Trojan:Win32/Qakbot.SD!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago