Trojan

Trojan.Win32.AddUser.qo malicious file

Malware Removal

The Trojan.Win32.AddUser.qo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.AddUser.qo virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan.Win32.AddUser.qo?


File Info:

crc32: 0B685589
md5: 5989e3c16b36f69703ea18fe631b7df6
name: 5989E3C16B36F69703EA18FE631B7DF6.mlw
sha1: 59fd6e1336389c6d0fc837599dbcae1d20be69fc
sha256: 6adf520f5dc98f91f23e524e79502edf2e1e45f110a5a6ef3430f552e9313c90
sha512: 6b2e75edff8a0204f38e538eeef3d79879886ab7b0648c789ff27dca9bbaec345c7d036a7b981f0ddb7e606fe7d9b69c60773f1b910a91583f299ab01f8b96bc
ssdeep: 24576:0h1nKbiEthvaHpYgNmXXuE0DECh+ZKCuZe+jOWy:0h1ajvKE90DF4ZKV3jO5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Trojan.Win32.AddUser.qo also known as:

BkavW32.AIDetect.malware2
K7AntiVirusAdware ( 004b8bcf1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Wacatac
CylanceUnsafe
ZillyaTrojan.Vilsel.Win32.37614
SangforTrojan.Win32.FlyStudio.A
AlibabaTrojan:Win32/AddUser.fdc874cb
K7GWAdware ( 004b8bcf1 )
Cybereasonmalicious.336389
CyrenW32/S-2e9182a2!Eldorado
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
ZonerTrojan.Win32.92118
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Flystudio-6937682-0
KasperskyTrojan.Win32.AddUser.qo
ViRobotTrojan.Win32.Z.Flystudio.901796
TencentWin32.Ransomware.Bp-winlock.Labv
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.pkd@1qu9um
BitDefenderThetaGen:NN.ZexaCO.34686.3u3@ay6Kofmb
VIPREBackdoor.Win32.FlyAgent.h (v)
McAfee-GW-EditionBehavesLike.Win32.Triusor.cc
FireEyeGeneric.mg.5989e3c16b36f697
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Tiggre!rfn
GridinsoftTrojan.Win32.Gen.bot!i
AegisLabTrojan.Win32.Generic.4!c
GDataWin32.Trojan.FlyStudio.A
Acronissuspicious
McAfeeArtemis!5989E3C16B36
VBA32BScope.TrojanRansom.Blocker
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R002H0CDR21
RisingTrojan.AddUser!8.E12 (CLOUD)
IkarusTrojan.Bluteal
FortinetW32/Generic.AP.14793D8!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Win32.AddUser.qo?

Trojan.Win32.AddUser.qo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment