Trojan

How to remove “Win32/TrojanDropper.Agent.QQR”?

Malware Removal

The Win32/TrojanDropper.Agent.QQR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent.QQR virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself

How to determine Win32/TrojanDropper.Agent.QQR?


File Info:

crc32: BF88B27D
md5: 0a38c871a42e6bed3d744f269f00813c
name: 0A38C871A42E6BED3D744F269F00813C.mlw
sha1: 295f62930aff20128a0fc305007feb9f14d941fa
sha256: 8b2c844e7332f19ee6c7441ef2fc5f0cbe8dfdfd71d45478c730b3034f222998
sha512: 8ff546ca3ed1f5df1cd6a11171d6741b549dd974163527a87be3d7bf2d31fc4e581dba0d8a79d68b693d8e24a2882eb50d8e44c52f325fdf9822ee77b14ed512
ssdeep: 12288:gZLolhNVyEQ2cNQ3LKPyRPuJ+GPow91qH:gZqhOEQhN8KKRPVGAS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 6.1.7601.17514
FileVersion: 6.1.7601.17514
Comments: GIF Image
FileDescription: GIF Image
Translation: 0x0409 0x04b0

Win32/TrojanDropper.Agent.QQR also known as:

BkavW32.AIDetectVM.malware2
K7AntiVirusTrojan ( 0055e3df1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.20138
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.GenericKD.34377048
CylanceUnsafe
ZillyaBackdoor.Finfish.Win32.8
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Upatre.cb44172c
K7GWTrojan ( 0055e3df1 )
Cybereasonmalicious.1a42e6
TrendMicroTROJ_CUEGOE.SM
CyrenW32/S-1d76ef3a!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDropper.Agent.QQR
APEXMalicious
AvastWin32:Agent-AYZG [Cryp]
ClamAVWin.Trojan.Cuegoe-6336261-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.34377048
NANO-AntivirusTrojan.Win32.TrjGen.dbzuej
ViRobotTrojan.Win32.Z.Upatre.420864.QAA
MicroWorld-eScanTrojan.GenericKD.34377048
Ad-AwareTrojan.GenericKD.34377048
SophosTroj/Bdoor-BGI
ComodoApplication.Win32.Amonetize.NE@5te978
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BitDefenderThetaGen:NN.ZexaF.34282.zu0@aiE5g@fi
VIPRETrojan.Win32.Generic!BT
InvinceaML/PE-A + Troj/Bdoor-BGI
McAfee-GW-EditionBehavesLike.Win32.Backdoor.gc
FireEyeGeneric.mg.0a38c871a42e6bed
EmsisoftTrojan.GenericKD.34377048 (B)
SentinelOneDFI – Malicious PE
JiangminTrojan/Generic.azstc
WebrootW32.Malware.gen
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan[Backdoor]/Win32.Finfish
MicrosoftTrojanDownloader:Win32/Upatre
ArcabitTrojan.Generic.D20C8D58
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.651YS3
AhnLab-V3Malware/Win32.Generic.C496736
Acronissuspicious
McAfeeBackDoor-FCFH!0A38C871A42E
MAXmalware (ai score=85)
VBA32Trojan.Skeeyah
MalwarebytesTrojan.Dropper
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_CUEGOE.SM
RisingBackdoor.Agent/APT#OceanLotus!1.C3DC (CLASSIC)
YandexBackdoor.Finfish!J2S86D08w+M
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Upatre.0285!tr
AVGWin32:Agent-AYZG [Cryp]
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM10.2.3E40.Malware.Gen

How to remove Win32/TrojanDropper.Agent.QQR?

Win32/TrojanDropper.Agent.QQR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment