Trojan

Win32/TrojanDownloader.Agent.QFO (file analysis)

Malware Removal

The Win32/TrojanDownloader.Agent.QFO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.QFO virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to disable Windows Defender
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Agent.QFO?


File Info:

name: 5C71BEBD5B78EA36F423.mlw
path: /opt/CAPEv2/storage/binaries/b8c7b08caa0cbd5017785cf120e1e26758320ee03218f6563a770fdb1096013f
crc32: FBFDCF7D
md5: 5c71bebd5b78ea36f4234e857c7aabd4
sha1: 4750a2b42dbacfab029ceea5a77557f4e6b8b3e4
sha256: b8c7b08caa0cbd5017785cf120e1e26758320ee03218f6563a770fdb1096013f
sha512: c2c0b5d2609c3ab274d1f959ef27562409b69c8e31b36415f28ff9da053561533ccd3c68d594a98b030fa9686545e6c56ee67bcf1ad642719002ced089f61ca4
ssdeep: 3072:PpIEdf7vNWCB9nnDA+Nh4oUoMEWx7Erv8F+UxvliAPPLYmB6o8NnThaak6/ZDb0N:xISzNWce8T+bUAwmnffjcDsJVYs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B546B11B7D0CCB2D3E601321561DB35666EBD3D1B6B99B367813B5E39322D0AA3A307
sha3_384: a582bfce32a6a9d8ae0e06ff5960cad1bd0bc97bd1cb4ddf5079af377ef219910286a6f090b9ed0721adaea30695a850
ep_bytes: 558bec81eccc040000c78514fdffff00
timestamp: 2005-12-29 07:13:11

Version Info:

Comments: 1229 - violently del 30a, 30d
CompanyName:
FileDescription: Test MFC Application
FileVersion: 1, 0, 0, 1
InternalName: Test
LegalCopyright: Copyright (C) 2005
LegalTrademarks:
OriginalFilename: Test.EXE
PrivateBuild:
ProductName: Test Application
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0409 0x04b0

Win32/TrojanDownloader.Agent.QFO also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Begseabug.A
ClamAVWin.Trojan.KillAV-47
FireEyeGeneric.mg.5c71bebd5b78ea36
CAT-QuickHealW32.Qvod.E
McAfeeDownloader-FUV!5C71BEBD5B78
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005057171 )
K7AntiVirusTrojan ( 005057171 )
BitDefenderThetaAI:FileInfector.17361A1711
VirITWin32.Virut.CI
CyrenW32/Patched.A!gen
SymantecTrojan.Begseabug!inf
ESET-NOD32Win32/TrojanDownloader.Agent.QFO
ZonerTrojan.Win32.133810
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Patched.la
BitDefenderWin32.Begseabug.A
AvastWin32:Geral [Trj]
TencentVirus.Win32.Patched.lb
EmsisoftWin32.Begseabug.A (B)
BaiduWin32.Virus.Wsl.a
F-SecureWorm.WORM/Citeary.doua
DrWebTrojan.AVKill.32076
VIPREWin32.Begseabug.A
TrendMicroPE_BEGCBUG.A
McAfee-GW-EditionBehavesLike.Win32.Virut.dh
Trapminemalicious.moderate.ml.score
SophosW32/Geral-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Agent.AD
JiangminTrojanDownloader.Agent.csqz
AviraWORM/Citeary.doua
Antiy-AVLTrojan/Win32.Patched.la
XcitiumTrojWare.Win32.Patched.la@2afcap
ArcabitWin32.Begseabug.A
ViRobotWin32.Agent.N
ZoneAlarmTrojan.Win32.Patched.la
MicrosoftVirus:Win32/Begseabug.A
GoogleDetected
AhnLab-V3Win-Trojan/Patched.KP
Acronissuspicious
VBA32Heur.Trojan.Hlux
ALYacWin32.Begseabug.A
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Suspicious
TrendMicro-HouseCallPE_BEGCBUG.A
RisingVirus.Wsl!1.9AA0 (CLASSIC)
IkarusTrojan.Win32.Swisyn
FortinetW32/Swisyn.MN!tr
AVGWin32:Geral [Trj]
DeepInstinctMALICIOUS

How to remove Win32/TrojanDownloader.Agent.QFO?

Win32/TrojanDownloader.Agent.QFO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment