Trojan

Should I remove “Trojan.Agent.EXQT”?

Malware Removal

The Trojan.Agent.EXQT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.EXQT virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.EXQT?


File Info:

crc32: 1ED99A2C
md5: f1e3bd59215df3da85cb5e1ac7ac3fc2
name: Ws.exe
sha1: 865623c9ff3812f71a6a0c1030059f44575ebf20
sha256: eccaef70c390875543bc7dc931ed23c14fad284b549d78105b13e7317dbc29a1
sha512: ebac9fd8b26c7361e56f289610faa265923e1c216ee1ffacde2928395d10db78c4828734a8f9a51d26098752d68bebb99c30a0e0a6945e2e4f7d654c7151b5df
ssdeep: 6144:0sePGThcirJtiBR7CJuzJKuuVV9C9pkZe:04rTGA1Z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: ColorBoxSample
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: ColorBoxSample Application
ProductVersion: 1, 0, 0, 1
FileDescription: ColorBoxSample MFC Application
OriginalFilename: ColorBoxSample.EXE
Translation: 0x0409 0x04b0

Trojan.Agent.EXQT also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader35.825
MicroWorld-eScanTrojan.Agent.EXQT
Qihoo-360Win32/Trojan.095
McAfeeArtemis!F1E3BD59215D
BitDefenderTrojan.Agent.EXQT
BitDefenderThetaGen:NN.ZexaF.34566.uu0@am1QvVeO
CyrenW32/Kryptik.CEX.gen!Eldorado
APEXMalicious
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
ViRobotTrojan.Win32.Emotet.327680.B
Ad-AwareTrojan.Agent.EXQT
EmsisoftTrojan.Emotet (A)
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
FireEyeGeneric.mg.f1e3bd59215df3da
MicrosoftTrojan:Win32/Emotet!ibt
ZoneAlarmUDS:DangerousObject.Multi.Generic
Acronissuspicious
ALYacTrojan.Agent.Emotet
ESET-NOD32a variant of Win32/Kryptik.HGTJ
RisingTrojan.Generic@ML.84 (RDML:OTgs9fmnftsVV8snK4iQdQ)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_89%
FortinetW32/GenKryptik.EUCY!tr
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Agent.EXQT?

Trojan.Agent.EXQT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment