Trojan

Trojan:Win32/Qakbot!cert (file analysis)

Malware Removal

The Trojan:Win32/Qakbot!cert is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot!cert virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan:Win32/Qakbot!cert?


File Info:

crc32: 406A3C06
md5: 4e3fcdda7a7ce6064e123fe15b61d282
name: upload_file
sha1: 973c393e3c41b585113d93277d541b8a48da7d3f
sha256: 6afdf9478916e003e06ad095076929bc70fe4a97c85706b91fbd80e5ded044d0
sha512: c06d45fadda981630ddad2ff97a7f2483c51844e134fb920744f0f6d7cd35161bebcc723a6272146427882ebd526e6188fd9150cf3013bcced1495d0c38f04a0
ssdeep: 6144:3ZZLBFFRt4T8vvVxa9m2xc440m7klZtHd8BH3HUIL9d:HDt4T8za9mgvt98BXHUIL3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: credwiz.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Credential Backup and Restore Wizard
OriginalFilename: credwiz.exe
Translation: 0x0409 0x04b0

Trojan:Win32/Qakbot!cert also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.765744
FireEyeGeneric.mg.4e3fcdda7a7ce606
CAT-QuickHealTrojan.Multi
Qihoo-360Generic/Trojan.d88
McAfeeW32/PinkSbot-HC!4E3FCDDA7A7C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005707d51 )
BitDefenderGen:Variant.Razy.765744
K7GWTrojan ( 005707d51 )
Cybereasonmalicious.e3c41b
TrendMicroTROJ_GEN.R03BC0DJ920
BitDefenderThetaGen:NN.ZexaF.34566.@p1@aqF8VMii
CyrenW32/Qbot.AA.gen!Eldorado
SymantecTrojan Horse
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SM.hp
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Packed.Generic-9772663-0
KasperskyTrojan.Win32.Inject.anjzq
AlibabaTrojan:Win32/Qakbot.f86b8542
NANO-AntivirusTrojan.Win32.Inject.hyzzep
AegisLabHacktool.Win32.Krap.lKMc
APEXMalicious
TencentMalware.Win32.Gencirc.10ce0948
Ad-AwareGen:Variant.Razy.765744
SophosTroj/Qakbot-DU
ComodoMalware@#1vc5rlaugbl9e
F-SecureTrojan.TR/Crypt.Agent.rgamn
DrWebTrojan.QakBot.11
InvinceaMal/Generic-R + Troj/Qakbot-DU
McAfee-GW-EditionW32/PinkSbot-HC!4E3FCDDA7A7C
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Yakes.agry
WebrootW32.Malware.Gen
AviraTR/Crypt.Agent.rgamn
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot!cert
ArcabitTrojan.Razy.DBAF30
ZoneAlarmTrojan.Win32.Inject.anjzq
GDataWin32.Trojan.PSE.XTGXCS
CynetMalicious (score: 85)
Acronissuspicious
VBA32BScope.Trojan.Encoder
ALYacTrojan.Agent.QakBot
MalwarebytesBackdoor.Qbot
PandaTrj/Agent.AJS
ESET-NOD32a variant of Win32/GenCBL.CA
RisingTrojan.Kryptik!1.CC55 (CLASSIC)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenericKDZ.6939!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:Win32/Qakbot!cert?

Trojan:Win32/Qakbot!cert removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment