Categories: Trojan

Trojan:Win32/Qakbot.AR!Cert malicious file

The Trojan:Win32/Qakbot.AR!Cert is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.AR!Cert virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan:Win32/Qakbot.AR!Cert?


File Info:

crc32: 45783590md5: 219b492e5216ddc74611080cedb41f25name: 24.gifsha1: 407da6f3a196ecd3bb7c67a4c7a455a7e49d2087sha256: 9edec372b1ddbeed8ede05c99df88bd0138772dec6dd03c2436e7311555d01cdsha512: e02e02a7f742eaaaecfc469e415011dfa92fc9a257e09297825232b048b571859a44df6e2dcbdc32840a746648b2b95eae1da4ff7c1bad25196f72acd89bb0a7ssdeep: 6144:KZZLBFFRt4T8vvVxa9m2xc440m7klZtHd8BH3HUILS:ADt4T8za9mgvt98BXHUILStype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: MpCmdRunFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: Microsoft Malware Protection Command Line UtilityOriginalFilename: MpCmdRun.exeTranslation: 0x0409 0x04b0

Trojan:Win32/Qakbot.AR!Cert also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
ClamAV Win.Dropper.Razy-9769775-0
FireEye Generic.mg.219b492e5216ddc7
McAfee W32/PinkSbot-HC!219B492E5216
Cylance Unsafe
Zillya Trojan.Inject.Win32.307093
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.43927495
K7GW Riskware ( 0049f6ae1 )
Invincea Mal/Generic-R + Mal/EncPk-APV
Cyren W32/RTM.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.Agent.xxzlxc
Alibaba TrojanDownloader:Win32/Qakbot.55e7eea5
NANO-Antivirus Trojan.Win32.Inject4.hxtbir
AegisLab Trojan.Win32.Agent.a!c
MicroWorld-eScan Trojan.GenericKD.43927495
Ad-Aware Trojan.GenericKD.43927495
Emsisoft Trojan.GenericKD.43927495 (B)
F-Secure Trojan.TR/Qbot.xmyoc
DrWeb Trojan.Inject4.1989
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.WACATAC.THIBIBO
McAfee-GW-Edition W32/PinkSbot-HC!219B492E5216
Sophos Mal/EncPk-APV
SentinelOne DFI – Malicious PE
Jiangmin TrojanDownloader.Agent.fxtr
Avira TR/Qbot.xmyoc
MAX malware (ai score=89)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.AR!Cert
Arcabit Trojan.Generic.D29E47C7
ZoneAlarm Trojan-Downloader.Win32.Agent.xxzlxc
GData Win32.Trojan.PSE.11VQ3A3
AhnLab-V3 Trojan/Win32.Wacatac.R352473
Acronis suspicious
VBA32 BScope.Trojan.Encoder
ALYac Trojan.GenericKD.43927495
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Qbot.CP
TrendMicro-HouseCall Trojan.Win32.WACATAC.THIBIBO
Rising Downloader.Agent!8.B23 (TFE:5:upzxZNVuX6R)
Ikarus Backdoor.QBot
MaxSecure Trojan.Malware.107511188.susgen
Fortinet W32/RTM.AG!tr
BitDefenderTheta Gen:NN.ZexaF.34298.@x1@aqy0wigi
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Generic/HEUR/QVM20.1.404B.Malware.Gen

How to remove Trojan:Win32/Qakbot.AR!Cert?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago