Trojan

Trojan.Agent.CCQM removal tips

Malware Removal

The Trojan.Agent.CCQM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CCQM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics

How to determine Trojan.Agent.CCQM?


File Info:

name: 5D2CE30A2EE31505F99C.mlw
path: /opt/CAPEv2/storage/binaries/eaab0a8847297683bb77d777c22e7dd0fd7f1869451786e7415767fdb1bed45c
crc32: AB2E03CF
md5: 5d2ce30a2ee31505f99c3befd01264b3
sha1: c009e05dce2ab96da2efae388c6e46ef66dec7ca
sha256: eaab0a8847297683bb77d777c22e7dd0fd7f1869451786e7415767fdb1bed45c
sha512: 1b86017a40148a867f07b76398c0b73ae768a85bee2174c98f0e275699edefd03d6c2519396cabf6c33712c89443af4c9f1319e2e3f68c4b0b48bf6928bf5afb
ssdeep: 24576:DdxP+/Fg0l9HxQbfCX47Jok3/IqXJwKXZRXQGBOZE6oFdoAy8hn:DvP6FgG9HxUfCX47JoeP7OZEN3hn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5352318974E86DCEAAE0B301123246609637D7C1C8F5C71C788BFEE687C7944AD85EE
sha3_384: 24bba022bca394cac0f67d7fd489588b5ca063ce2b5befab6d2455d98c3d3d9a8c6b4402901806d09406e363f5e6ee41
ep_bytes: 558bec6aff68b88e200068007d200064
timestamp: 2016-12-28 17:16:39

Version Info:

Comments:
CompanyName:
FileDescription: HuffmanExp
FileVersion: 1, 0, 0, 1
InternalName: HuffmanExp
LegalCopyright: (C) 2002
LegalTrademarks:
OriginalFilename: HuffmanExp.EXE
PrivateBuild:
ProductName: HuffmanExp
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x041a 0x04e4

Trojan.Agent.CCQM also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.CCQM
FireEyeGeneric.mg.5d2ce30a2ee31505
CAT-QuickHealTrojan.Generic.ZZ4
ALYacTrojan.Agent.CCQM
MalwarebytesKelihos.Trojan.Bot.DDS
VIPRETrojan.Agent.CCQM
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 005020eb1 )
AlibabaTrojan:Win32/Injector.0892f4ad
K7GWTrojan ( 005020eb1 )
Cybereasonmalicious.a2ee31
BaiduWin32.Trojan.Injector.jo
CyrenW32/Injector.EY.gen!Eldorado
SymantecW32.Waledac.D
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.DJMK
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-5509542-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.CCQM
NANO-AntivirusTrojan.Win32.DJMK.ekjmgo
SUPERAntiSpywareBackdoor.Hlux/Variant
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b7bfe8
Ad-AwareTrojan.Agent.CCQM
EmsisoftTrojan.Agent.CCQM (B)
ComodoTrojWare.Win32.Kelihos.R@6xumzw
DrWebBackDoor.Siggen2.1719
ZillyaTrojan.Injector.Win32.454728
McAfee-GW-EditionTrojan-FKVM!5D2CE30A2EE3
SophosMal/Generic-S + Mal/Zbot-UQ
IkarusTrojan-Proxy.Agent
GDataTrojan.Agent.CCQM
JiangminTrojan.Generic.aqokh
WebrootTrojan.Dropper.Gen
GoogleDetected
AviraHEUR/AGEN.1205698
Antiy-AVLTrojan/Generic.ASMalwS.3C54
ArcabitTrojan.Agent.CCQM
ViRobotTrojan.Win32.Agent.1090310
MicrosoftBackdoor:Win32/Kelihos
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Nitol.R193079
McAfeeTrojan-FKVM!5D2CE30A2EE3
MAXmalware (ai score=100)
VBA32OScope.Malware-Cryptor.Hlux
CylanceUnsafe
RisingTrojan.Generic@AI.100 (RDML:teIBPr3LQPrHBM6aDt0LWw)
YandexTrojan.GenAsa!hubv2zaXkLE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic.AC.34EE2E!tr
BitDefenderThetaGen:NN.ZexaF.34592.cr3@a01Dikpf
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.CCQM?

Trojan.Agent.CCQM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment