Categories: Trojan

Trojan.AgentWDCR.QNQ removal

The Trojan.AgentWDCR.QNQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentWDCR.QNQ virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.AgentWDCR.QNQ?


File Info:

name: 6E67BF6D7A5D8D2B32D9.mlwpath: /opt/CAPEv2/storage/binaries/b214a7cb3cc0be6fe63044d5f922042423db7cefa68519610754bfedabb6672dcrc32: FF0E511Dmd5: 6e67bf6d7a5d8d2b32d9a9c83f1d794bsha1: c3758288744610a0ba497128500e270f3f42411bsha256: b214a7cb3cc0be6fe63044d5f922042423db7cefa68519610754bfedabb6672dsha512: 256ad0aaca25cb5463a73bf7b89702140e942572c1c4c3ed0be1b58410821205ad35f059aea7a361d5129ece772acfe16eba75d0b0524bfb23105414125cd039ssdeep: 6144:jbXgFiPvT6fdJoI987JzJPQviOQikbPGJEiO0P/4CVViHF:g6JwEw3AHFtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T14F34193AF2A0DDB4CC791431046B9AE80D2BBC74EFC06AAB67B43D5F6DF1152A9105E4sha3_384: cb391e1504efbff0c756c2a3b4201e8e469d3fa65761c26d0b6823097ae68e51cfbaeb43bf80843d6fbdcaf961fcc9b3ep_bytes: 558bec837d0c017505e8ad040000ff75timestamp: 2019-01-23 11:27:02

Version Info:

0: [No Data]

Trojan.AgentWDCR.QNQ also known as:

Bkav W32.Common.3576B4C1
Lionic Trojan.Win32.Agentb.X!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.AgentWDCR.QNQ
FireEye Generic.mg.6e67bf6d7a5d8d2b
Skyhigh Generic.buk
McAfee Generic.buk
Cylance unsafe
Zillya Trojan.Agent.Win32.1051766
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Bluteal.b8c9e90d
K7GW Trojan ( 005468001 )
K7AntiVirus Trojan ( 005468001 )
BitDefenderTheta Gen:NN.ZedlaF.36744.oy4@aSaPVvai
VirIT Trojan.Win32.Genus.FZB
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Agent.AAHQ
Kaspersky Trojan.Win32.Agentb.jkac
BitDefender Trojan.AgentWDCR.QNQ
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Malware-gen
Tencent Win32.Trojan.Agentb.Aplw
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.CoinLoader.wzwbq
VIPRE Trojan.AgentWDCR.QNQ
TrendMicro TROJ_FRS.0NA103JA19
Emsisoft Trojan.AgentWDCR.QNQ (B)
Ikarus Trojan.CoinMiner
GData Win32.Trojan.Agent.M3555P
Jiangmin Trojan.Agentb.ejk
Webroot W32.Miner
Google Detected
Avira TR/AD.CoinLoader.wzwbq
Varist W32/Agent.NZPN-0146
Antiy-AVL Trojan/Win32.Azden
Kingsoft Win32.Trojan.Agentb.jkac
Xcitium Malware@#3c1dyox1wcukz
Arcabit Trojan.AgentWDCR.QNQ
ViRobot Trojan.Win32.Z.Agent.231424.XE
ZoneAlarm Trojan.Win32.Agentb.jkac
Microsoft Trojan:Win32/Bluteal!bit
AhnLab-V3 Malware/Gen.Generic.C2988975
ALYac Trojan.AgentWDCR.QNQ
MAX malware (ai score=100)
VBA32 Trojan.Agentb
Panda Trj/WLT.E
Zoner Trojan.Win32.75732
TrendMicro-HouseCall TROJ_FRS.0NA103JA19
Rising Trojan.Agent!8.B1E (KTSE)
Yandex Trojan.Agent!YHJOYAv3heg
MaxSecure Trojan.Malware.74140628.susgen
Fortinet W32/Agent.AAHQ!tr
AVG Win32:Malware-gen

How to remove Trojan.AgentWDCR.QNQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago