Malware

Should I remove “Win32:Crypt-QFB [Trj]”?

Malware Removal

The Win32:Crypt-QFB [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Crypt-QFB [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Win32:Crypt-QFB [Trj]?


File Info:

name: D28FC5AAD046EE129A71.mlw
path: /opt/CAPEv2/storage/binaries/4c16919fd20a41d7fb5869f1d520f142555883c5e76a6386efd313174638e19b
crc32: 2951BEFB
md5: d28fc5aad046ee129a713597e8c7a053
sha1: 78ee0c5f0542fc494dc4b5507a12457c16624ae6
sha256: 4c16919fd20a41d7fb5869f1d520f142555883c5e76a6386efd313174638e19b
sha512: b8f4b7d7ae640bb7e6df9d2862f7e607b7fecb7eff13b91acab0d53354ef8c6e4efa3b8d8ab2ff969eae8744a5e0c9b5c07805f64a02d110e9cf53df5ecaa71d
ssdeep: 384:I2+sTimx3/RoL7p9MAKmjQxv8Timx0XWGFatkvQR8uzHKdu8h+W:7+PrL7QAKO2nyd6urK1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12BC34BC3B1499402D78506F0ED11CDA186BAF8627A779EBB7E94370FDF65390AA11233
sha3_384: 05d5c898bddf691d838ba32346e19b8a976e029f5dd95612f35607d45caa13a351ee9ce1409f92ba28be87ce18ba4b13
ep_bytes: e8e80b0000a3853040006a006a00ff35
timestamp: 2004-09-05 03:17:47

Version Info:

Comments:
CompanyName: HP Corp
FileDescrsiption: calc.exe
FileVersion: 6.3.3.1
InternalName: calc.exe
LegalCopyright: Copyright (C) 2011
LegalTrademarks: Legal
OriginalFilename: calc.exe
PrivateBuild:
ProductName: calc.exe
ProductVersion: 6.3.3.1
SpecialBuild:
Translation: 0x0800 0x0026

Win32:Crypt-QFB [Trj] also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Fugrafa.8291
ALYacGen:Variant.Fugrafa.8291
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderGen:Variant.Fugrafa.8291
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.ad046e
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
KasperskyVHO:Trojan-Downloader.Win32.Upatre.gen
RisingSpyware.Zbot!8.16B (TFE:dGZlOgV/BjH+Pm9a7A)
Ad-AwareGen:Variant.Fugrafa.8291
SophosMal/Generic-S + Troj/Mdrop-FOE
ComodoTrojWare.Win32.TrojanDownloader.Waski.AOP@6axqm9
DrWebTrojan.DownLoad3.28161
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.HLLP.cz
FireEyeGeneric.mg.d28fc5aad046ee12
EmsisoftGen:Variant.Fugrafa.8291 (B)
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojanSpy.Zbot.fnxl
AviraTR/Spy.Zbot.rhwnyfl
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Zbot.SIBB6!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Injector
GDataGen:Variant.Fugrafa.8291
CynetMalicious (score: 100)
McAfeePolyPatch-UPX
VBA32BScope.Trojan.Delf
MalwarebytesTrojan.Email
TrendMicro-HouseCallTROJ_UPATRE.SM37
YandexTrojan.GenAsa!JNy6vdV5RHM
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.AEUD!tr
BitDefenderThetaGen:NN.ZexaF.34638.hm1@aOkftEh
AVGWin32:Crypt-QFB [Trj]
AvastWin32:Crypt-QFB [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:Crypt-QFB [Trj]?

Win32:Crypt-QFB [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment