Malware

What is “Win32:Agent-AQQL [Trj]”?

Malware Removal

The Win32:Agent-AQQL [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AQQL [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Win32:Agent-AQQL [Trj]?


File Info:

name: 44767C6B3E578F619F96.mlw
path: /opt/CAPEv2/storage/binaries/7d4353eb8239197fad1ceb6b730a4bc90adb23ec08fa0dd3cbd031ff24f4070e
crc32: EA06F721
md5: 44767c6b3e578f619f9676b99e31fe36
sha1: 4ce6775be8e1a72d5e5fde7f2fe4d6823be9c05e
sha256: 7d4353eb8239197fad1ceb6b730a4bc90adb23ec08fa0dd3cbd031ff24f4070e
sha512: 4d1709bd301cf8f37923c9ccd0f956dfc2d8608fe90a4eccfd47a8a63bab8a413ee1cbffac14776c2f1fe9e0f42dad57fa230b65d42c3804d4bde3acdb1b164e
ssdeep: 12288:Ey+wlor+C5IxJ845HYV5sxOH/cccccccexliPY:E+l6av84a5sxS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172A4CF82EC176822FC9B55FF1032549A0D3BEEA64638C4F674C4971D67FC06B79A027A
sha3_384: c75a80d2d09078cf65f7c5f6bcfb4ddb01ce57c90ea4c94f1c3030b25a22e937ce93de7941003910d50cfaeb92e96200
ep_bytes: 558bec892dd8384600e8e2fcffff5dc3
timestamp: 2012-12-11 14:11:27

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Мастер создания общих ресурсов
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
InternalName: SHRWIZ
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: shrpubw.exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Win32:Agent-AQQL [Trj] also known as:

LionicTrojan.Win32.Generic.lIcV
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.FakeAlert.DBZ
FireEyeGeneric.mg.44767c6b3e578f61
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.FakeAlert.DBZ
CylanceUnsafe
VIPRETrojan.Win32.Zbot.ak (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f02a1 )
AlibabaTrojanPSW:Win32/Kryptik.e742dd22
K7GWTrojan ( 0040d0431 )
Cybereasonmalicious.b3e578
VirITTrojan.Win32.Banker.PP
CyrenW32/Zbot.GQ.gen!Eldorado
SymantecPacked.Generic.406
ESET-NOD32Win32/Spy.Zbot.AAU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Virus.Zeus-9816753-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.FakeAlert.DBZ
NANO-AntivirusTrojan.Win32.Zbot.crsvzi
SUPERAntiSpywareTrojan.Agent/Gen-Zeus
AvastWin32:Agent-AQQL [Trj]
TencentMalware.Win32.Gencirc.10b3ec0a
Ad-AwareTrojan.FakeAlert.DBZ
EmsisoftTrojan.FakeAlert.DBZ (B)
ComodoTrojWare.Win32.PWS.ZBot.ASY@4sonv8
DrWebTrojan.Packed.23728
ZillyaTrojan.Zbot.Win32.93175
TrendMicroTSPY_ZBOT.SM18
McAfee-GW-EditionPWS-Zbot.gen.asq
SophosML/PE-A + Troj/Zbot-DGC
IkarusTrojan-PWS.Win32.Zbot
GDataTrojan.FakeAlert.DBZ
JiangminTrojan/Generic.aqlon
WebrootW32.Infostealer.Zeus
AviraTR/Spy.Zbot.wweqra
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1409D2
KingsoftWin32.Heur.KVMH019.a.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!GO
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R44064
Acronissuspicious
McAfeePWS-Zbot.gen.asq
TACHYONTrojan-Spy/W32.ZBot.456272
VBA32BScope.Trojan.Cloxer
TrendMicro-HouseCallTSPY_ZBOT.SM18
RisingSpyware.Zbot!8.16B (TFE:dGZlOgO0KqrHMCKr/g)
YandexTrojan.GenAsa!NPGa3cNv2ao
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/ZBOT.QT!tr
BitDefenderThetaGen:NN.ZexaF.34212.Bu2@amuzcxkc
AVGWin32:Agent-AQQL [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32:Agent-AQQL [Trj]?

Win32:Agent-AQQL [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment