Trojan

Trojan:Win32/Qakbot.VC!Cert removal guide

Malware Removal

The Trojan:Win32/Qakbot.VC!Cert is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.VC!Cert virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan:Win32/Qakbot.VC!Cert?


File Info:

crc32: F08D8C5B
md5: ed1db138fb5ad29e433562ddd38717d8
name: upload_file
sha1: f5a42fc24160657b815b5668e307f6059243c1b7
sha256: c937cc511391cc5c00bcc7048af295b4931fe286c29269c286550156b25e4b7b
sha512: abe15e86d576c6ad8bcad705bf7a007ad3d16246f6479f3a72752e993cf34e0c1e908e237ca463dcc0294f35edfd3ca0da0bafcaad1817014276c1fdc3089540
ssdeep: 6144:I5GtlTjRFYH83s+mTabn88i4FAuYZsyTouRYyEy+23Pq/OaIU+BHoa8mSpPah8iE:G+BFNcjGXnyuGUM/6OID9SMZFDac3Z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2011-2012 CrystalIDEA Software
InternalName: x64helper
FileVersion: 3, 1, 0, 0
CompanyName: CrystalIDEA Software
Comments: Unikstall Tool Helper for x64 systems
ProductName: Unikstall Tool
ProductVersion: 3, 1, 0, 0
FileDescription: Unikstall Tool Helper for x64 systems
OriginalFilename: x64helper.exe
Translation: 0x0000 0x04b0

Trojan:Win32/Qakbot.VC!Cert also known as:

BkavW32.AIDetectVM.malware2
FireEyeGeneric.mg.ed1db138fb5ad29e
McAfeePacked-GCB!ED1DB138FB5A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056b9d81 )
BitDefenderTrojan.GenericKDZ.69123
K7GWTrojan ( 0056b9d81 )
Cybereasonmalicious.8fb5ad
Invinceaheuristic
CyrenW32/Kryptik.BRZ.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
GDataTrojan.GenericKDZ.69123
KasperskyTrojan-Banker.Win32.Qbot.wzs
AlibabaTrojanBanker:Win32/GenKryptik.9c44ea1b
MicroWorld-eScanTrojan.GenericKDZ.69123
Ad-AwareTrojan.GenericKDZ.69123
SophosMal/EncPk-APV
F-SecureTrojan.TR/Kryptik.papvn
TrendMicroTROJ_GEN.R002C0DGV20
Trapminemalicious.high.ml.score
EmsisoftAdware.Generic (A)
IkarusTrojan.Win32.Krypt
F-ProtW32/Kryptik.BRZ.gen!Eldorado
JiangminTrojan.Zenpak.crf
AviraTR/Kryptik.papvn
MAXmalware (ai score=88)
Antiy-AVLTrojan[Banker]/Win32.Qbot
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10E03
ZoneAlarmTrojan-Banker.Win32.Qbot.wzs
MicrosoftTrojan:Win32/Qakbot.VC!Cert
AhnLab-V3Trojan/Win32.Qakbot.C4171878
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34144.JG1@aSCyvDe
ALYacTrojan.GenericKDZ.69123
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFIE
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!1.C9B1 (CLASSIC)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EOHS!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.BO.b09

How to remove Trojan:Win32/Qakbot.VC!Cert?

Trojan:Win32/Qakbot.VC!Cert removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment