Malware

Win32:Agent-AQQM [Trj] removal guide

Malware Removal

The Win32:Agent-AQQM [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-AQQM [Trj] virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32:Agent-AQQM [Trj]?


File Info:

name: F1D6E319F56A029B82EE.mlw
path: /opt/CAPEv2/storage/binaries/87047424b1b7a3d23cdcbfc22750574c37c5810847040c2fe40ab74c06729c1d
crc32: E357669A
md5: f1d6e319f56a029b82ee0b90d9ae4040
sha1: c16314e3633a47b12f0a76fad3cb56a6d9906217
sha256: 87047424b1b7a3d23cdcbfc22750574c37c5810847040c2fe40ab74c06729c1d
sha512: bf0072815ba3faa5f10e02ce8343a5a755b4f4b98a7cacafd44ecc8844063a197a492dac9a9c0632da34d3ca9dd72b4b099ff1e767441bc922e6d60567c10eb6
ssdeep: 98304:0e1aO8bj2W7UJCc5Z88NYRBNOy4V5SJBAUZLBn5Dj:0e1o2WLc6LmIJVVnZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F866C102F38280F7D91711785477A37FAB39AF0616119947EBB0FE891D323517A2A39B
sha3_384: ca909043616e93b6dc34ccb0f8b8245f12ad16d24354d00979bf9e36858ef9493c63e65cf83faa9a978967e6d8b49bf8
ep_bytes: 558bec83c4e833c08945ec8945e8b81c
timestamp: 2010-09-21 12:04:16

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0409 0x04e4

Win32:Agent-AQQM [Trj] also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.SEPhish.!e!.2
FireEyeGeneric.mg.f1d6e319f56a029b
CAT-QuickHealTrojan.Dynamer.D9
ALYacGen:Heur.SEPhish.!e!.2
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0047e7de1 )
BitDefenderGen:Heur.SEPhish.!e!.2
K7GWPassword-Stealer ( 0047e7de1 )
Cybereasonmalicious.9f56a0
VirITTrojan.Win32.Generic.AXVQ
CyrenW32/AccPhish.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32PHP/Faketool.AF
AvastWin32:Agent-AQQM [Trj]
CynetMalicious (score: 100)
RisingHoax.FakeHack!8.A71 (RDMK:cmRtazptc2D/VxwF36qRp0t5jWa5)
Ad-AwareGen:Heur.SEPhish.!e!.2
SophosML/PE-A
ComodoTrojWare.Win32.PSW.AccPhish.E@4ldh0q
McAfee-GW-EditionBehavesLike.Win32.Ransomware.vh
EmsisoftGen:Heur.SEPhish.!e!.2 (B)
APEXMalicious
GDataGen:Heur.SEPhish.!e!.2
JiangminTrojan/PSW.VKont.pq
AviraTR/PHP.Gen
ArcabitTrojan.SEPhish.!e!.2
SUPERAntiSpywareTrojan.Agent/Gen-PWS
MicrosoftTrojan:Win32/Skeeyah.A!rfn
SentinelOneStatic AI – Malicious PE
AhnLab-V3Win-Trojan/Accphish.6955773
Acronissuspicious
McAfeeGeneric PWS.ya
MAXmalware (ai score=86)
VBA32Trojan.Tnega
MalwarebytesHackTool.Agent
TencentMalware.Win32.Gencirc.10b07807
YandexTrojan.GenAsa!/q+YhMhC2uI
MaxSecureTrojan-PSW.PHP.AccPhish.eu
FortinetW32/AccPhish.EU!tr.pws
AVGWin32:Agent-AQQM [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:Agent-AQQM [Trj]?

Win32:Agent-AQQM [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment