Categories: Malware

How to remove “Troj/Agent-ADQO”?

The Troj/Agent-ADQO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Agent-ADQO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Troj/Agent-ADQO?


File Info:

name: 21F16A23B772C620CE41.mlwpath: /opt/CAPEv2/storage/binaries/366dbff6b1e732c65b71687f1b4a70560d97ddb08a38dbc92e689e62b859eb6ecrc32: 88A784B0md5: 21f16a23b772c620ce41837ab13bd854sha1: 0bc3d49ebd0978a7a673755d5ca04974c6408e03sha256: 366dbff6b1e732c65b71687f1b4a70560d97ddb08a38dbc92e689e62b859eb6esha512: f407a2887e7f9f1fd7ed9df8adc7fa7e2ba5f2d4b30d61d73219700950ee3bc78ab6c11060572f6593a0d63bd0d9bf5d624659f25708ec6728bf2d970f763b6bssdeep: 384:UxHCVYNGUfAtdgI2MyzNORCFtOflIwo59NV2XBFV72B4lA7ZsiyWV+t/wk2lQ:UxipUYtdgI2MyzNORQtOflIwoHNV2XBbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19692D9A1FA4464D9E4571277FCBBE6C06A1B7E4F2062890C2A5A7D85CBF374270E250Fsha3_384: a308521312e887bd936ba2335bc0904d8b08db2d71bccb16a2079f9258d046a9e824577423bc282802020be83c25c8e4ep_bytes: e8f6ffffff33c0c351e866020000c355timestamp: 2013-09-18 15:50:17

Version Info:

0: [No Data]

Troj/Agent-ADQO also known as:

Bkav W32.FamVT.GeND.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.1273141
FireEye Generic.mg.21f16a23b772c620
CAT-QuickHeal TrojanDownloader.Upatre.AP3
ALYac Trojan.GenericKD.1273141
Malwarebytes Crypt.Trojan.Malicious.DDS
Zillya Trojan.Bublik.Win32.12099
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0040f6811 )
K7GW Trojan-Downloader ( 0040f6811 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Zyx.XS
Cyren W32/Trojan.YBHL-9309
Symantec Downloader.Trojan
ESET-NOD32 Win32/TrojanDownloader.Small.AAB
APEX Malicious
ClamAV Win.Trojan.Agent-1145101
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.1273141
NANO-Antivirus Trojan.Win32.DownLoad3.cjbbjs
SUPERAntiSpyware Trojan.Agent/Gen-Upatre
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b2c39b
Emsisoft Trojan.GenericKD.1273141 (B)
F-Secure Trojan:W32/Agent.DUNP
DrWeb Trojan.DownLoad3.28161
VIPRE Trojan.GenericKD.1273141
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.lh
Trapmine suspicious.low.ml.score
Sophos Troj/Agent-ADQO
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKD.1273141
Jiangmin Trojan/Bublik.hcw
Webroot Trojan.Dropper.Gen
Google Detected
Avira TR/AD.Yarwi.lzrac
Antiy-AVL Trojan/Win32.Waski.a
Xcitium TrojWare.Win32.Bublik.BFN@53xtky
Arcabit Trojan.Generic.D136D35
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanDownloader:Win32/Upatre.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Bublik.R83187
Acronis suspicious
McAfee Obfuscated-FRN!hb
MAX malware (ai score=85)
VBA32 BScope.Malware-Cryptor.Fareit.2913
Cylance unsafe
Panda Trj/Bublik.A
Zoner Trojan.Win32.20050
TrendMicro-HouseCall TROJ_UPATRE.SM37
Rising Malware.FakePDF/ICON!1.9C28 (CLASSIC)
Yandex Trojan.GenAsa!tebVr3HmVfs
Ikarus Trojan.Win32.Bublik
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Small.AABB!tr
BitDefenderTheta Gen:NN.ZexaF.36132.bmX@auC4bapk
AVG Win32:Malware-gen
DeepInstinct MALICIOUS

How to remove Troj/Agent-ADQO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago