Categories: Trojan

Trojan.Agent.CQSS removal instruction

The Trojan.Agent.CQSS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.CQSS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits behavior characteristic of Nymaim malware
  • Zeus P2P (Banking Trojan)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

ocdlaotspa.pw
esgccgm.net
ouespmkmszt.pw
pdsjeumxy.net
pcidhvoucmwq.in
meqghoeuo.pw
ynhjgsrmhsoe.net
ncsind.pw
xbdbdn.in
tlskk.in
wqgch.pw
bwjqclionpk.net
uiayqbirkx.net
yeyfs.net
cslkmk.com
ldsqzfiraqx.in
nhpttaxi.pw
hzwpenhmci.net
garmtp.net
spgzfotugse.net
bcpfht.in
ypzouhjmzr.in
kzkgbvmar.com
nfrbacgwlcnj.pw
enjqj.pw
yhvzrzckkll.in
vixzxxbuv.com
eehnwixjkom.com
fajwyacwooml.net
ihtnuvcfcd.net
ttccplptj.pw
jpbodceznnpf.net
swwbsrcazqu.com
huzwkslo.in
athgdftqlvcw.com
irbozsndl.net
aoamajiwqs.pw
pozidqkm.net
bbbiaqmqg.in
jltwjma.net
dqiea.net
ntgdp.com
prrfhyhriac.net
lncaydhz.in
fgutgnk.com

How to determine Trojan.Agent.CQSS?


File Info:

crc32: 045595F0md5: bd2e9133c8f0a5752aacea6152c846a3name: BD2E9133C8F0A5752AACEA6152C846A3.mlwsha1: 6fb69996339d3f1cf3f2c9ffc5e8504b14dd0031sha256: dcba66bccc574059b4000dea3b190032ca038748474a74b7293a357e55501bb7sha512: a4fd3ef7934659e8865ac3ff21292f1467d4a1ca3f4bfb652dc551772f42d4821e24e97ea7175ce6754cf5b078d5520dcfc0d3c9214abd2a548420cb5c905d96ssdeep: 12288:M2Xq3sHTNAx53O+c/XEHswN5MWCzV/LTDL4zsZd:M2XTHTk5e+3HxjMWaLHU4Zdtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.CQSS also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.CQSS
FireEye Generic.mg.bd2e9133c8f0a575
CAT-QuickHeal Ransom.Cerber.ZZ4
ALYac Trojan.Agent.CQSS
Malwarebytes Trojan.Nymaim
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Multi.Generic.4!c
K7AntiVirus Trojan ( 0051b2281 )
BitDefender Trojan.Agent.CQSS
K7GW Trojan ( 0051b2281 )
Cybereason malicious.3c8f0a
BitDefenderTheta Gen:NN.ZexaF.34804.MuW@a8Xfv1l
Cyren W32/Nymaim.CI.gen!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan-Banker.Win32.GozNym.pef
NANO-Antivirus Trojan.Win32.Kryptik.evcpgb
Tencent Malware.Win32.Gencirc.10b36acb
Ad-Aware Trojan.Agent.CQSS
TACHYON Trojan/W32.Agent.626688.OM
Sophos Mal/Generic-S + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1111254
DrWeb Trojan.Inject2.63261
Zillya Trojan.Kryptik.Win32.1305203
McAfee-GW-Edition BehavesLike.Win32.Dropper.jc
Emsisoft Trojan.Agent.CQSS (B)
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Refinka.ahs
Avira HEUR/AGEN.1111254
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft TrojanDownloader:Win32/Nymaim.K
Arcabit Trojan.Agent.CQSS
ZoneAlarm HEUR:Trojan-Banker.Win32.GozNym.pef
GData Trojan.Agent.CQSS
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Nymaim.R213858
Acronis suspicious
McAfee Trojan-FOIZ!BD2E9133C8F0
MAX malware (ai score=99)
VBA32 Trojan.Refinka
Cylance Unsafe
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GCCF
Rising Trojan.Kryptik!1.AE8F (CLASSIC)
Yandex Trojan.GenAsa!kWyrPVP1imY
SentinelOne Static AI – Malicious PE – Downloader
eGambit Unsafe.AI_Score_88%
Fortinet W32/Kryptik.GKMB!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 HEUR/QVM19.1.A4A7.Malware.Gen

How to remove Trojan.Agent.CQSS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago