Categories: Trojan

GenPack:Trojan.Agent.DQQD (B) removal tips

The GenPack:Trojan.Agent.DQQD (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What GenPack:Trojan.Agent.DQQD (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine GenPack:Trojan.Agent.DQQD (B)?


File Info:

name: 713F4FCFB0E631FDBE43.mlwpath: /opt/CAPEv2/storage/binaries/7c09e37656345213fbe14c441b494ffb7e7965b2e1174169705199729ee3c057crc32: B6B9D1C2md5: 713f4fcfb0e631fdbe43c1740b108ae0sha1: c6dcbf4237e00736d56cedeea3dd580782da6bb2sha256: 7c09e37656345213fbe14c441b494ffb7e7965b2e1174169705199729ee3c057sha512: 439568a2920829fd605df67b7f665f5c6ddab31ea307b55a2c73c175ede000a85ee5409b86e59d3b900e17e81650f3b07efb0458390594de96bd496baceea3cessdeep: 1536:jxnhmuHsywOKwrpuV9SBNJJb50cJ/Lim5bB3DpWbgE24zX7Zd:FA+lpDJFb5LimpB3Dp4X7Zdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11F93011BE7EB17C5C6444230890BA8FB9E796C5B2001CA67D7F51E2B3D98F593538AB0sha3_384: 13748205017d31242feecc3581c0c510a74c7b9b1b298e18cfc809096acdb7ba90a4669b468274f70d92d71d3137b8eeep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

GenPack:Trojan.Agent.DQQD (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Wabot.m!c
Elastic malicious (high confidence)
MicroWorld-eScan GenPack:Trojan.Agent.DQQD
FireEye Generic.mg.713f4fcfb0e631fd
McAfee GenericRXAA-AA!713F4FCFB0E6
Cylance Unsafe
Zillya Backdoor.Wabot.Win32.2321
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
Alibaba Malware:Win32/Dorpal.ali1000029
K7GW Trojan ( 0052964f1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Backdoor.Wabot.a
Cyren W32/Wabot.K.gen!Eldorado
Symantec W32.Wabot
ESET-NOD32 a variant of Win32/Delf.NRF
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Wabot-9783917-0
Kaspersky Backdoor.Win32.Wabot.a
BitDefender GenPack:Trojan.Agent.DQQD
NANO-Antivirus Trojan.Win32.Delf.eqwfrm
Avast Win32:Delf-VKB [Trj]
Tencent Trojan.Win32.Wabot.a
Sophos ML/PE-A + Troj/Luiha-M
Comodo Backdoor.Win32.Wabot.A@4knk5y
DrWeb Trojan.MulDrop6.64369
VIPRE BehavesLike.Win32.Malware.ssc (mx-v)
TrendMicro Backdoor.Win32.WABOT.SMD
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nc
Emsisoft GenPack:Trojan.Agent.DQQD (B)
Ikarus Win32.Outbreak
Jiangmin Worm.Generic.gbw
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASBOL.C66A
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft Backdoor:Win32/Wabot.A
ZoneAlarm Backdoor.Win32.Wabot.a
GData GenPack:Trojan.Agent.DQQD
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Wabot.R210508
VBA32 Backdoor.Wabot
ALYac GenPack:Trojan.Agent.DQQD
MAX malware (ai score=87)
Malwarebytes Backdoor.Wabot
TrendMicro-HouseCall Backdoor.Win32.WABOT.SMD
Rising Backdoor.Wabot!8.31C (CLOUD)
Yandex Backdoor.Wabot!YyyGDhI33bI
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_81%
Fortinet W32/Delf.NRF!tr
BitDefenderTheta AI:Packer.C0D7E7DC20
AVG Win32:Delf-VKB [Trj]
Cybereason malicious.fb0e63
Panda Trj/Genetic.gen
MaxSecure Trojan.Malware.300983.susgen

How to remove GenPack:Trojan.Agent.DQQD (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago