FacebookTwitterLinkedIn

How to remove the Pekraut Remote Access Trojan (RAT) from the operating system

Also Known As: Pekraut remote access trojan
Type: Trojan
Damage level: Severe

What is Pekraut RAT?

Pekraut is malicious software classified as a Remote Access Trojan (RAT). This malware allows remote access and control over the infected device. RATs have a variety of capabilities and features, which enable a broad range of misuse. Pekraut Trojan has 27 commands, though at the time of research, one did not seem to be fully implemented.

There is reason to believe that Pekraut RAT is of German origin, since, although the commands are in English, the descriptions are in German. This is high-risk malware, which can cause especially serious issues.

Pekraut malware detection on VirusTotal

As mentioned, RATs have many varied capabilities, which enable likewise extensive control over, and misuse of, the infected machine. One of Pekraut's primary functions is data exfiltration. These are some of the main capabilities/features of this malware.

The malicious program can manage Windows Registry, the database containing settings, options, values and other information concerning software and hardware installed on the Operating System (OS).

Pekraut can gather and send system information (e.g. device name, username, OS and processor architecture, screen count, number of integrated/connected cameras microphones) to the cyber criminals using the RAT. It can execute files, collect information on running processes and terminate them.

The Trojan can gather information relating to system/personal folders and their contents (e.g. filenames, file extensions, size, creation/access dates and read-only attributes), and can also exfiltrate the files. Another of the program's capabilities is obtaining information about connected screens, selecting one and taking screenshots of it.

Pekraut can manipulate the device's hardware, and can record audio though microphones and record/stream video or single frame stills via webcams. How the stolen data is used depends on the information itself and cyber criminals' mode of operation.

For example, the exfiltrated content can be used for blackmail/ransom purposes, by which victims are threatened with publication or sale to their competitors, unless a certain sum is paid. Keylogging is a feature of this RAT as well. I.e., it can record key strokes, and hence the privacy of any and all typed information is compromised.

This is typically used to gather credentials (i.e., log-ins and passwords) of email, social and communication, e-commerce and financial accounts. Through various stolen communication accounts, cyber criminals can claim to be the genuine owner and ask their contacts/friends for loans or spread malicious software by sharing dangerous files.

Financial accounts can be used to make fraudulent transactions, and credit card details to make online purchases. Pekraut can also shut down the device.

To summarize, this malicious program endangers systems and data integrity, and user safety. It can cause financial loss, serious privacy issues and identity theft. If it is known/suspected that the system is infected with Pekraut, you are strongly advised to use anti-virus software to remove it immediately.

Threat Summary:
Name Pekraut remote access trojan
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names Avast (Win32:Trojan-gen), BitDefender (Trojan.GenericKD.33555859), ESET-NOD32 (A Variant Of MSIL/Agent.CJP), Kaspersky (HEUR:Trojan.MSIL.Fsysna.gen), Full List (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

FireBirdCardinalKwampirs, and Milum are some examples of other remote access Trojans. Malware also has other capabilities/purposes such as data encryption and/or screen-locking for ransom purposes (ransomware), download/installation of additional malicious programs, cryptocurrency mining (cryptominers) and so on.

While these programs operate in different ways, the purpose is the same: to generate profit for the cyber criminals using them.

How did Pekraut infiltrate my computer?

The exact proliferation tactics of Pekraut RAT are unknown. The most common ways that malware spreads is via backdoor Trojans, spam campaigns, illegal activation ("cracking") tools, bogus updates and untrusted download sources. Some Trojan-types cause chain infections (i.e., they download/install additional malware).

The term "spam campaign" defines a mass scale operation, during which thousands of deceptive/scam emails are sent. These messages are often presented as "official", "priority" and "important", social engineering or scare tactics are also used to trick users into trusting this mail.

The emails have infectious files attached to them or, alternatively, contain download links to them. Infectious files come in various formats (e.g. archive and executable files, Microsoft Office and PDF documents, JavaScript, etc.) and opening them initiates the infection process.

Rather than activating licensed products, "cracking" tools can download/install malicious programs. Fake updaters cause infections by abusing flaws of outdated products and/or by installing malware rather than the updates.

Malicious content is often downloaded inadvertently from untrusted channels, such as unofficial and free file-hosting websites, Peer-to-Peer sharing networks (BitTorrent, eMule, Gnutella, etc.) and other third party downloaders.

How to avoid installation of malware

Do not open dubious or irrelevant emails, especially those with any attachments or links present within them - doing so can result in an infection. You are advised to use only official and verified download sources. Additionally, it is important to activate and update software with tools/functions provided by legitimate developers.

Illegal activation tools ("cracks") and third party updaters should not be used, as they can download/install malware. To ensure device integrity and user safety, it is crucial to have reputable anti-virus/anti-spyware installed. Furthermore, this should be kept up to date and used to perform regular system scans and to remove detected/potential threats.

If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically.

To remove this malware we recommend using Combo Cleaner Antivirus for Windows. If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Pekraut remote access trojan QR code
Scan this QR code to have an easy access removal guide of Pekraut remote access trojan on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.