Categories: Malware

Win32/Agent.QMU removal

The Win32/Agent.QMU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.QMU virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Win32/Agent.QMU?


File Info:

name: 73133C1A82234B0AFF66.mlwpath: /opt/CAPEv2/storage/binaries/cf272848efca06724c673b84d2927c96af66bd7451e7d28ffb727c30e30d1b54crc32: F00579E7md5: 73133c1a82234b0aff66a7c5cb4e94a1sha1: f1da43cf4bda92462d8f23c0e7ac43042305722bsha256: cf272848efca06724c673b84d2927c96af66bd7451e7d28ffb727c30e30d1b54sha512: 256a93444b9c748855aa51804d5434ce5082648683a4b4384353fba64ff7c26ee51cde21feed4a3b6cba3102008392993eacf7f7aaad39595d74da5493b3a46dssdeep: 1536:ksi1sTmwHiMQgISgYwnNB4W7hRx87FXLlylnouy8NT3qCZQX2oooD+AyxArXIVJI:tiu1gYy34myK9outNTaIQXMmXIMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14063D053AF846E9EE83905381CDBED4A0D24DCCDDCD0CA6695887C335D7BB5A253E212sha3_384: 70c82a711595647c24b847ee619c08847ef15d8e52ef517095172cabd8cb737d49b9f1dd1b7c4aef51d4ae687785c8a1ep_bytes: 60be004041008dbe00d0feff5789e58dtimestamp: 2014-09-09 01:07:22

Version Info:

Comments: CompanyName: FileDescription: Microsoft(R) Windows(R) Operating SystemFileVersion: 6, 0, 2900, 5512InternalName: LegalCopyright: 版权所有 (C) 2013LegalTrademarks: OriginalFilename: PrivateBuild: ProductName: Microsoft ProductVersion: 6.00.2900.5512SpecialBuild: Translation: 0x0804 0x04b0

Win32/Agent.QMU also known as:

Bkav W32.AIDetectMalware
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Trojan.Heur.emKfrn@jXAlbh
ClamAV Win.Trojan.Agent-1362721
FireEye Generic.mg.73133c1a82234b0a
ALYac Gen:Trojan.Heur.emKfrn@jXAlbh
K7AntiVirus Trojan ( 0040f91f1 )
K7GW Trojan ( 0040f91f1 )
Cybereason malicious.a82234
Baidu Win32.Trojan.Kryptik.gp
Cyren W32/Trojan-Gypikon-based.BA!Max
ESET-NOD32 a variant of Win32/Agent.QMU
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Gen:Trojan.Heur.emKfrn@jXAlbh
NANO-Antivirus Trojan.Win32.PolyCrypt.dpmiea
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b2d6f6
Emsisoft Gen:Trojan.Heur.emKfrn@jXAlbh (B)
F-Secure Trojan.TR/Crypt.CFI.Gen
DrWeb BackDoor.PcClient.6500
VIPRE Gen:Trojan.Heur.emKfrn@jXAlbh
McAfee-GW-Edition BehavesLike.Win32.Generic.lc
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Suspicious PE
GData Gen:Trojan.Heur.emKfrn@jXAlbh
Webroot W32.Worm.Morto.E
Avira TR/Crypt.CFI.Gen
Antiy-AVL Trojan[Packed]/Win32.Gena.b
Xcitium TrojWare.Win32.Amtar.MUVP@5hqavh
Arcabit Trojan.Heur.E933C5
ZoneAlarm Packed.Win32.Gena.b
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win32.1Table.R120825
McAfee GenericRXEY-BF!73133C1A8223
MAX malware (ai score=81)
VBA32 TScope.Malware-Cryptor.SB
Panda Trj/Genetic.gen
Rising Backdoor.Win32.Dunsenr.bb (CLASSIC)
Yandex Trojan.GenAsa!X5ipN92tsx8
Ikarus Trojan.Win32.Agent2
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.5325!tr
BitDefenderTheta AI:Packer.B0A530DD1D
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)

How to remove Win32/Agent.QMU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago