Trojan

Trojan:Win32/Qakbot.AR!Cert malicious file

Malware Removal

The Trojan:Win32/Qakbot.AR!Cert is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.AR!Cert virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan:Win32/Qakbot.AR!Cert?


File Info:

crc32: 45783590
md5: 219b492e5216ddc74611080cedb41f25
name: 24.gif
sha1: 407da6f3a196ecd3bb7c67a4c7a455a7e49d2087
sha256: 9edec372b1ddbeed8ede05c99df88bd0138772dec6dd03c2436e7311555d01cd
sha512: e02e02a7f742eaaaecfc469e415011dfa92fc9a257e09297825232b048b571859a44df6e2dcbdc32840a746648b2b95eae1da4ff7c1bad25196f72acd89bb0a7
ssdeep: 6144:KZZLBFFRt4T8vvVxa9m2xc440m7klZtHd8BH3HUILS:ADt4T8za9mgvt98BXHUILS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: MpCmdRun
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Microsoft Malware Protection Command Line Utility
OriginalFilename: MpCmdRun.exe
Translation: 0x0409 0x04b0

Trojan:Win32/Qakbot.AR!Cert also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Razy-9769775-0
FireEyeGeneric.mg.219b492e5216ddc7
McAfeeW32/PinkSbot-HC!219B492E5216
CylanceUnsafe
ZillyaTrojan.Inject.Win32.307093
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.43927495
K7GWRiskware ( 0049f6ae1 )
InvinceaMal/Generic-R + Mal/EncPk-APV
CyrenW32/RTM.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.xxzlxc
AlibabaTrojanDownloader:Win32/Qakbot.55e7eea5
NANO-AntivirusTrojan.Win32.Inject4.hxtbir
AegisLabTrojan.Win32.Agent.a!c
MicroWorld-eScanTrojan.GenericKD.43927495
Ad-AwareTrojan.GenericKD.43927495
EmsisoftTrojan.GenericKD.43927495 (B)
F-SecureTrojan.TR/Qbot.xmyoc
DrWebTrojan.Inject4.1989
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.WACATAC.THIBIBO
McAfee-GW-EditionW32/PinkSbot-HC!219B492E5216
SophosMal/EncPk-APV
SentinelOneDFI – Malicious PE
JiangminTrojanDownloader.Agent.fxtr
AviraTR/Qbot.xmyoc
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Generic.D29E47C7
ZoneAlarmTrojan-Downloader.Win32.Agent.xxzlxc
GDataWin32.Trojan.PSE.11VQ3A3
AhnLab-V3Trojan/Win32.Wacatac.R352473
Acronissuspicious
VBA32BScope.Trojan.Encoder
ALYacTrojan.GenericKD.43927495
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
ESET-NOD32Win32/Qbot.CP
TrendMicro-HouseCallTrojan.Win32.WACATAC.THIBIBO
RisingDownloader.Agent!8.B23 (TFE:5:upzxZNVuX6R)
IkarusBackdoor.QBot
MaxSecureTrojan.Malware.107511188.susgen
FortinetW32/RTM.AG!tr
BitDefenderThetaGen:NN.ZexaF.34298.@x1@aqy0wigi
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/HEUR/QVM20.1.404B.Malware.Gen

How to remove Trojan:Win32/Qakbot.AR!Cert?

Trojan:Win32/Qakbot.AR!Cert removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment