Trojan

Win32/TrojanDropper.Agent.QWT malicious file

Malware Removal

The Win32/TrojanDropper.Agent.QWT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent.QWT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Harvests cookies for information gathering
  • Attempts to create or modify system certificates

How to determine Win32/TrojanDropper.Agent.QWT?


File Info:

name: C13370A7AD5DD5857A22.mlw
path: /opt/CAPEv2/storage/binaries/d4d0a28c6e0ea42fda072a578f582d4060d3a7dd32421a1dc74af8b864a3a82a
crc32: 4E6561FF
md5: c13370a7ad5dd5857a22f8b54f90ceee
sha1: 760f16d104490179b4ba44a8c2a0fbf76d0599c1
sha256: d4d0a28c6e0ea42fda072a578f582d4060d3a7dd32421a1dc74af8b864a3a82a
sha512: 73649c33ac52e54d3c52ed8776166d86583ae1fbbd9e166f86cdddd01dcd657c1209dca651e412043e9904f14c4358c551e13d01b0b90d0ca2a1ec3d9bf82173
ssdeep: 49152:SYp95kv1fg+nKcpvhCcD0Tgy0LXu1qoTzmYvr6/T7:Rp9iv1VnKsvkcD+v49pN/3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119D522EC91E15219BC42211A2AD7FAE018F5E7563BBE38E3DFC32594953B09ADE1D301
sha3_384: 823c128e745fd6096c0580098313d6d6a3920886345559c214d00f84274203418080b57ace7cfa649c26be83ed859514
ep_bytes: e839330000e989feffff8bff558bec5d
timestamp: 2006-10-19 18:35:31

Version Info:

CompanyName: Adobe
FileDescription: Adobe Installation Helper
FileVersion: 3.5.4.24
InternalName: host.exe
LegalCopyright: Copyright © Adobe Systems Incorporated
OriginalFilename: host.exe
ProductName: Adobe Installation Helper
ProductVersion: 2.0.2.4
Translation: 0x0409 0x04e4

Win32/TrojanDropper.Agent.QWT also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.317025
FireEyeGeneric.mg.c13370a7ad5dd585
CAT-QuickHealTrojan.Cuegoe.18812
ALYacGen:Variant.Zusy.317025
CylanceUnsafe
ZillyaDropper.Agent.Win32.178024
K7AntiVirusTrojan ( 005720591 )
K7GWTrojan ( 005720591 )
Cybereasonmalicious.7ad5dd
BitDefenderThetaGen:NN.ZexaF.34294.Ps0@aeevxdoi
CyrenW32/Agent.CWN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDropper.Agent.QWT
APEXMalicious
ClamAVWin.Malware.Bskd-9753126-0
KasperskyTrojan.Win32.Agentb.jqrl
BitDefenderGen:Variant.Zusy.317025
NANO-AntivirusTrojan.Win32.TrjGen.dlaxzt
AvastWin32:Agent-AYZG [Cryp]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Variant.Zusy.317025
TACHYONTrojan/W32.Agent.2771968.J
EmsisoftGen:Variant.Zusy.317025 (B)
ComodoTrojWare.Win32.Agent.QGO@57p1tw
DrWebTrojan.Siggen6.27065
VIPRETrojan.Win32.Orbus (fs)
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosML/PE-A + Troj/Agent-BHCG
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.317025
JiangminTrojan.Generic.gvsok
AviraHEUR/AGEN.1117297
Antiy-AVLTrojan/Generic.ASMalwS.1197427
ArcabitTrojan.Zusy.D4D661
MicrosoftTrojan:Win32/Salgorea.C!dha
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Agent.R418672
Acronissuspicious
McAfeeGenericRXNJ-UX!C13370A7AD5D
MAXmalware (ai score=81)
VBA32BScope.Trojan.Salgorea
MalwarebytesMalware.AI.4265287508
RisingBackdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
YandexTrojan.Agentb!fyn/nQJocmk
IkarusTrojan.Win32.Salgorea
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.QUM!tr
AVGWin32:Agent-AYZG [Cryp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/TrojanDropper.Agent.QWT?

Win32/TrojanDropper.Agent.QWT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment