Categories: Trojan

Win32/TrojanDropper.Agent.QWT malicious file

The Win32/TrojanDropper.Agent.QWT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent.QWT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Harvests cookies for information gathering
  • Attempts to create or modify system certificates

How to determine Win32/TrojanDropper.Agent.QWT?


File Info:

name: C13370A7AD5DD5857A22.mlwpath: /opt/CAPEv2/storage/binaries/d4d0a28c6e0ea42fda072a578f582d4060d3a7dd32421a1dc74af8b864a3a82acrc32: 4E6561FFmd5: c13370a7ad5dd5857a22f8b54f90ceeesha1: 760f16d104490179b4ba44a8c2a0fbf76d0599c1sha256: d4d0a28c6e0ea42fda072a578f582d4060d3a7dd32421a1dc74af8b864a3a82asha512: 73649c33ac52e54d3c52ed8776166d86583ae1fbbd9e166f86cdddd01dcd657c1209dca651e412043e9904f14c4358c551e13d01b0b90d0ca2a1ec3d9bf82173ssdeep: 49152:SYp95kv1fg+nKcpvhCcD0Tgy0LXu1qoTzmYvr6/T7:Rp9iv1VnKsvkcD+v49pN/3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T119D522EC91E15219BC42211A2AD7FAE018F5E7563BBE38E3DFC32594953B09ADE1D301sha3_384: 823c128e745fd6096c0580098313d6d6a3920886345559c214d00f84274203418080b57ace7cfa649c26be83ed859514ep_bytes: e839330000e989feffff8bff558bec5dtimestamp: 2006-10-19 18:35:31

Version Info:

CompanyName: AdobeFileDescription: Adobe Installation HelperFileVersion: 3.5.4.24InternalName: host.exeLegalCopyright: Copyright © Adobe Systems IncorporatedOriginalFilename: host.exeProductName: Adobe Installation HelperProductVersion: 2.0.2.4Translation: 0x0409 0x04e4

Win32/TrojanDropper.Agent.QWT also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.317025
FireEye Generic.mg.c13370a7ad5dd585
CAT-QuickHeal Trojan.Cuegoe.18812
ALYac Gen:Variant.Zusy.317025
Cylance Unsafe
Zillya Dropper.Agent.Win32.178024
K7AntiVirus Trojan ( 005720591 )
K7GW Trojan ( 005720591 )
Cybereason malicious.7ad5dd
BitDefenderTheta Gen:NN.ZexaF.34294.Ps0@aeevxdoi
Cyren W32/Agent.CWN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.QWT
APEX Malicious
ClamAV Win.Malware.Bskd-9753126-0
Kaspersky Trojan.Win32.Agentb.jqrl
BitDefender Gen:Variant.Zusy.317025
NANO-Antivirus Trojan.Win32.TrjGen.dlaxzt
Avast Win32:Agent-AYZG [Cryp]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Variant.Zusy.317025
TACHYON Trojan/W32.Agent.2771968.J
Emsisoft Gen:Variant.Zusy.317025 (B)
Comodo TrojWare.Win32.Agent.QGO@57p1tw
DrWeb Trojan.Siggen6.27065
VIPRE Trojan.Win32.Orbus (fs)
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos ML/PE-A + Troj/Agent-BHCG
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.317025
Jiangmin Trojan.Generic.gvsok
Avira HEUR/AGEN.1117297
Antiy-AVL Trojan/Generic.ASMalwS.1197427
Arcabit Trojan.Zusy.D4D661
Microsoft Trojan:Win32/Salgorea.C!dha
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win.Agent.R418672
Acronis suspicious
McAfee GenericRXNJ-UX!C13370A7AD5D
MAX malware (ai score=81)
VBA32 BScope.Trojan.Salgorea
Malwarebytes Malware.AI.4265287508
Rising Backdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
Yandex Trojan.Agentb!fyn/nQJocmk
Ikarus Trojan.Win32.Salgorea
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Agent.QUM!tr
AVG Win32:Agent-AYZG [Cryp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/TrojanDropper.Agent.QWT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago