Trojan

What is “Trojan.Agent.QJ”?

Malware Removal

The Trojan.Agent.QJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.QJ virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.QJ?


File Info:

name: CEF8F939D62922F84A70.mlw
path: /opt/CAPEv2/storage/binaries/cad2ef0c1346cf2d22713c9da062d8a66360b3c4657b623d69cafeb8ce71d493
crc32: C12A2057
md5: cef8f939d62922f84a70bf8f4279c9e0
sha1: 225373ce8cfedeab45674d221f0490d551cd3c0a
sha256: cad2ef0c1346cf2d22713c9da062d8a66360b3c4657b623d69cafeb8ce71d493
sha512: ad7a9d2e4c94e34f93b363cfb41ce6787972263dd80de33f33ac38b867646b56151884378dbd3dcf7cf70cfaf0759364ae796c28f19ba4f8459136a15a1cffd4
ssdeep: 384:eamT0Uec6BlnFDJqRuz/uH0iQJQmHi5xu3dHmv7UXZOnov5nj2f1Ii49K:I5eB0WaiCKJmvYZV01ITc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17FC2DF8AB03D1B31D7955AB2AD930D2A6B775CB186730EDF4BC17112EA6D3CD18AF408
sha3_384: 35458984821562090b25f19dfdbf2b57bcfb1854ee74ccf8ebc80d1347cb4b48dc77f9bddf72602b48ecdf7b880f8070
ep_bytes: eb066800100000c39c60e80200000033
timestamp: 2006-06-03 21:32:48

Version Info:

0: [No Data]

Trojan.Agent.QJ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.QJ
SkyhighBehavesLike.Win32.Dropper.mc
ALYacTrojan.Agent.QJ
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.780756
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e3dd1 )
BitDefenderTrojan.Agent.QJ
K7GWTrojan ( 0055e3dd1 )
Cybereasonmalicious.e8cfed
SymantecTrojan Horse
ESET-NOD32Win32/Agent.UY
APEXMalicious
ClamAVWin.Trojan.Agent-966187
KasperskyTrojan.Win32.Agent.uy
AlibabaBackdoor:Win32/Dloadr.2de79a55
NANO-AntivirusTrojan.Win32.Popuper.kbwagz
RisingBackdoor.Small!8.21B (TFE:5:xf1WiSSKmVI)
SophosTroj/Dloadr-AEZ
F-SecureTrojan.TR/Agent.UY.2
DrWebTrojan.Popuper
VIPRETrojan.Agent.QJ
TrendMicroTROJ_AGENT.ZNR
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cef8f939d62922f8
EmsisoftTrojan.Agent.QJ (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=85)
JiangminTrojan/Agent.yd
GoogleDetected
AviraTR/Agent.UY.2
VaristW32/Agent.UDQO-9096
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.b.998
MicrosoftBackdoor:Win32/Small.IR
XcitiumTrojWare.Win32.Agent.UY@30my
ArcabitTrojan.Agent.QJ
ZoneAlarmTrojan.Win32.Agent.uy
GDataTrojan.Agent.QJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R93656
McAfeeGenDownloader.h
DeepInstinctMALICIOUS
VBA32OScope.Dialer.GMHA
Cylanceunsafe
PandaTrj/Downloader.JCZ
ZonerProbably Heur.ExeHeaderP
TrendMicro-HouseCallTROJ_AGENT.ZNR
TencentWin32.Trojan.Agent.Jcnw
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.118288.susgen
FortinetW32/Agent.UY!tr
BitDefenderThetaAI:Packer.2198AE891D
AVGWin32:Dh-A [Heur]
AvastWin32:Dh-A [Heur]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.QJ?

Trojan.Agent.QJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment