Categories: Trojan

Win32/TrojanDownloader.Agent.QFO (file analysis)

The Win32/TrojanDownloader.Agent.QFO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.QFO virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to disable Windows Defender
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Agent.QFO?


File Info:

name: 5C71BEBD5B78EA36F423.mlwpath: /opt/CAPEv2/storage/binaries/b8c7b08caa0cbd5017785cf120e1e26758320ee03218f6563a770fdb1096013fcrc32: FBFDCF7Dmd5: 5c71bebd5b78ea36f4234e857c7aabd4sha1: 4750a2b42dbacfab029ceea5a77557f4e6b8b3e4sha256: b8c7b08caa0cbd5017785cf120e1e26758320ee03218f6563a770fdb1096013fsha512: c2c0b5d2609c3ab274d1f959ef27562409b69c8e31b36415f28ff9da053561533ccd3c68d594a98b030fa9686545e6c56ee67bcf1ad642719002ced089f61ca4ssdeep: 3072:PpIEdf7vNWCB9nnDA+Nh4oUoMEWx7Erv8F+UxvliAPPLYmB6o8NnThaak6/ZDb0N:xISzNWce8T+bUAwmnffjcDsJVYstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14B546B11B7D0CCB2D3E601321561DB35666EBD3D1B6B99B367813B5E39322D0AA3A307sha3_384: a582bfce32a6a9d8ae0e06ff5960cad1bd0bc97bd1cb4ddf5079af377ef219910286a6f090b9ed0721adaea30695a850ep_bytes: 558bec81eccc040000c78514fdffff00timestamp: 2005-12-29 07:13:11

Version Info:

Comments: 1229 - violently del 30a, 30dCompanyName: FileDescription: Test MFC ApplicationFileVersion: 1, 0, 0, 1InternalName: TestLegalCopyright: Copyright (C) 2005LegalTrademarks: OriginalFilename: Test.EXEPrivateBuild: ProductName: Test ApplicationProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0409 0x04b0

Win32/TrojanDownloader.Agent.QFO also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Begseabug.A
ClamAV Win.Trojan.KillAV-47
FireEye Generic.mg.5c71bebd5b78ea36
CAT-QuickHeal W32.Qvod.E
McAfee Downloader-FUV!5C71BEBD5B78
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 005057171 )
K7AntiVirus Trojan ( 005057171 )
BitDefenderTheta AI:FileInfector.17361A1711
VirIT Win32.Virut.CI
Cyren W32/Patched.A!gen
Symantec Trojan.Begseabug!inf
ESET-NOD32 Win32/TrojanDownloader.Agent.QFO
Zoner Trojan.Win32.133810
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Patched.la
BitDefender Win32.Begseabug.A
Avast Win32:Geral [Trj]
Tencent Virus.Win32.Patched.lb
Emsisoft Win32.Begseabug.A (B)
Baidu Win32.Virus.Wsl.a
F-Secure Worm.WORM/Citeary.doua
DrWeb Trojan.AVKill.32076
VIPRE Win32.Begseabug.A
TrendMicro PE_BEGCBUG.A
McAfee-GW-Edition BehavesLike.Win32.Virut.dh
Trapmine malicious.moderate.ml.score
Sophos W32/Geral-A
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Downloader.Agent.AD
Jiangmin TrojanDownloader.Agent.csqz
Avira WORM/Citeary.doua
Antiy-AVL Trojan/Win32.Patched.la
Xcitium TrojWare.Win32.Patched.la@2afcap
Arcabit Win32.Begseabug.A
ViRobot Win32.Agent.N
ZoneAlarm Trojan.Win32.Patched.la
Microsoft Virus:Win32/Begseabug.A
Google Detected
AhnLab-V3 Win-Trojan/Patched.KP
Acronis suspicious
VBA32 Heur.Trojan.Hlux
ALYac Win32.Begseabug.A
MAX malware (ai score=85)
Malwarebytes Generic.Malware.AI.DDS
Panda Generic Suspicious
TrendMicro-HouseCall PE_BEGCBUG.A
Rising Virus.Wsl!1.9AA0 (CLASSIC)
Ikarus Trojan.Win32.Swisyn
Fortinet W32/Swisyn.MN!tr
AVG Win32:Geral [Trj]
DeepInstinct MALICIOUS

How to remove Win32/TrojanDownloader.Agent.QFO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago