Home Malware Programs Trojans IM-Worm.Win32.Sohanad.qc

IM-Worm.Win32.Sohanad.qc

Posted: March 22, 2011

Threat Metric

Threat Level: 9/10
Infected PCs: 3,049
First Seen: July 24, 2009
Last Seen: February 4, 2023
OS(es) Affected: Windows

IM-Worm.Win32.Sohanad.qc is a sophisticated worm parasite. IM-Worm.Win32.Sohanad.qc is known to load when Windows boots up. IM-Worm.Win32.Sohanad.qc will download other files and record internet surfing activities where a remote attacker could use the data against the user. Detection and successful removal of IM-Worm.Win32.Sohanad.qc can be performed automatically with a trusted spyware removal application.

Aliases

Generic26.PRU [AVG]W32/VB.ATRN!tr [Fortinet]Win32:VB-ZYQ [GData]Trojan:Win32/Comitsproc [Microsoft]TR/Scar.fexr [AntiVir]Trojan.DownLoader5.23534 [DrWeb]Backdoor.Win32.Agent.CEP_svr23 [Comodo]Trojan.Win32.Scar.fexr [Kaspersky]Trojan.Scar-635 [ClamAV]Win32.GenHeur.VP.Jm@ [eSafe]Win32:VB-ZYQ [Trj] [Avast]a variant of Win32/VB.NRI [NOD32]Artemis!1394A05B7686 [McAfee]Trojan.Scar.fexr [CAT-QuickHeal]Dropper.Small.MUI [AVG]
More aliases (2198)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%WINDIR%\temp\temp46.exe File name: temp46.exe
Size: 846.33 KB (846336 bytes)
MD5: 16bb20478970c269f72f4ba31671affc
Detection count: 93
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\temp
Group: Malware file
Last Updated: February 14, 2013
%TEMP%\2.tmp File name: 2.tmp
Size: 42.49 KB (42496 bytes)
MD5: bf2e58a78ff2b52e5b135bfe69016c7d
Detection count: 54
File type: Temporary File
Mime Type: unknown/tmp
Path: %TEMP%
Group: Malware file
Last Updated: January 29, 2013
C:\Windows\SysWOW64\Adobe\update\Updater.exe File name: Updater.exe
Size: 725.88 KB (725880 bytes)
MD5: c36c87d3dc2aca6d0ee0080942abd088
Detection count: 44
File type: Executable File
Mime Type: unknown/exe
Path: C:\Windows\SysWOW64\Adobe\update\Updater.exe
Group: Malware file
Last Updated: October 14, 2021
%APPDATA%\UJJWAL-AE78DBC1\UJJWAL-AE78DBC1.UJJWAL-AE78DBC1 File name: UJJWAL-AE78DBC1.UJJWAL-AE78DBC1
Size: 20.99 KB (20992 bytes)
MD5: 574158462bb5020cf29e8894cdb10796
Detection count: 41
Mime Type: unknown/UJJWAL-AE78DBC1
Path: %APPDATA%\UJJWAL-AE78DBC1
Group: Malware file
Last Updated: January 14, 2013
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\maayan.exe File name: maayan.exe
Size: 4.8 MB (4803502 bytes)
MD5: 1854d599c0873011108469f8d629d719
Detection count: 37
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: April 16, 2013
C:\Program Files (x86)\Outlook Express\data\bin\Explorer.exe File name: Explorer.exe
Size: 32.76 KB (32768 bytes)
MD5: 98d0d43e9f6f4e030a4c34136079bd1c
Detection count: 21
File type: Executable File
Mime Type: unknown/exe
Path: C:\Program Files (x86)\Outlook Express\data\bin\Explorer.exe
Group: Malware file
Last Updated: February 4, 2023
%TEMP%\Rar$EXa0.974\PCMAV-4.6-BUILD-1-PCMAV.BIZ\PCMAV.exe File name: PCMAV.exe
Size: 3.01 MB (3017216 bytes)
MD5: 024c043fa9d3df3abb8ea3e7b39c2573
Detection count: 19
File type: Executable File
Mime Type: unknown/exe
Path: %TEMP%\Rar$EXa0.974\PCMAV-4.6-BUILD-1-PCMAV.BIZ
Group: Malware file
Last Updated: November 11, 2021
%WINDIR%h\Defencer2012.exe File name: Defencer2012.exe
Size: 2.16 MB (2164224 bytes)
MD5: 72684230e4a4b6548d9a11579ba869c8
Detection count: 19
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%h
Group: Malware file
Last Updated: December 24, 2012
E:\Windows\SysWOW64\MemMgmt.exe File name: MemMgmt.exe
Size: 94.2 KB (94208 bytes)
MD5: 9b67271e01c37ab54fa74aa5d4d7bc55
Detection count: 19
File type: Executable File
Mime Type: unknown/exe
Path: E:\Windows\SysWOW64\MemMgmt.exe
Group: Malware file
Last Updated: November 21, 2021
%USERPROFILE%\Eigene Dateien\Downloads\alxhelper.exe File name: alxhelper.exe
Size: 634.36 KB (634368 bytes)
MD5: 096ff6e6a18779bf08f876d250444f9b
Detection count: 13
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%\Eigene Dateien\Downloads
Group: Malware file
Last Updated: April 22, 2013
%WINDIR%\system32\oobe\rule8\files\csrss.exe File name: csrss.exe
Size: 225.28 KB (225280 bytes)
MD5: 4d361776ed2e55ce0da9dbe4f92d8ae2
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\system32\oobe\rule8\files
Group: Malware file
Last Updated: December 26, 2012
%LOCALAPPDATA%\Microsoft\Windows\1132\wfapigp.exe File name: wfapigp.exe
Size: 116.73 KB (116736 bytes)
MD5: ff68ae4dc2adc71e862e44ffa07542a3
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %LOCALAPPDATA%\Microsoft\Windows\1132
Group: Malware file
Last Updated: December 17, 2012
%WINDIR%\system32\upwiz.exe File name: upwiz.exe
Size: 69.63 KB (69632 bytes)
MD5: 56514894208399ea72672fc91ee2b5cc
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\system32
Group: Malware file
Last Updated: November 26, 2012
%WINDIR%\SysWOW64\expor.exe File name: expor.exe
Size: 12.8 KB (12800 bytes)
MD5: 71006d52cfb5e6dc3354613279d80e3a
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\SysWOW64
Group: Malware file
Last Updated: April 8, 2013
%WINDIR%\SysWOW64\explor.exe File name: explor.exe
Size: 11.26 KB (11264 bytes)
MD5: 5f8fff2539be332d4a29618426183936
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\SysWOW64
Group: Malware file
Last Updated: April 8, 2013
%SystemDrive%\Users\<username>\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iexplorer.exe File name: iexplorer.exe
Size: 13.31 KB (13312 bytes)
MD5: 045fdd21eaba25dcbf1819d2a5e3ad2a
Detection count: 7
File type: Executable File
Mime Type: unknown/exe
Path: %SystemDrive%\Users\<username>\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: February 6, 2013
%USERPROFILE%\Impostazioni locali\Dati applicazioni\Microsoft\Windows\1348\UIAnimation.exe File name: UIAnimation.exe
Size: 130.56 KB (130560 bytes)
MD5: e6bbc32685a5c7d16b7a83d05cdaf01b
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%\Impostazioni locali\Dati applicazioni\Microsoft\Windows\1348
Group: Malware file
Last Updated: April 8, 2013
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\1ce5c21bd74c042cdcd945e699c951c5.exe File name: 1ce5c21bd74c042cdcd945e699c951c5.exe
Size: 167.93 KB (167936 bytes)
MD5: a8b86a7c95fcf1ba29ea2e0f2aaae113
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: December 13, 2012
%APPDATA%\Temp.exe File name: Temp.exe
Size: 135.16 KB (135168 bytes)
MD5: 08b1dac80aa12aeed5f0ad148ce76765
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%
Group: Malware file
Last Updated: January 29, 2013
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\Alias.exe File name: Alias.exe
Size: 4.52 MB (4521076 bytes)
MD5: 89efd81906bf790ca73e62292858f59e
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup
Group: Malware file
Last Updated: May 2, 2013
%WINDIR%\hdghdghdg.exe File name: hdghdghdg.exe
Size: 2.92 MB (2923520 bytes)
MD5: 2dc862d1932b1ce14f9846a9ed6d33b0
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%
Group: Malware file
Last Updated: April 22, 2013

More files
Loading...