Categories: Trojan

How to remove “Trojan.Agent.DEQI”?

The Trojan.Agent.DEQI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DEQI virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.DEQI?


File Info:

name: 20AC38949353E4C09D42.mlwpath: /opt/CAPEv2/storage/binaries/87dfa881cf14d3cb89587f8c5fb6ad663a055cb18044e764a62e17acb9f62850crc32: B05411E5md5: 20ac38949353e4c09d426fa045a65e4fsha1: 5e5914a4a1aa5d9e07255cbe8e67613dce3c04afsha256: 87dfa881cf14d3cb89587f8c5fb6ad663a055cb18044e764a62e17acb9f62850sha512: 571adc0ff740e4b3de236e27351131cd038e061aa6ff09d484137b8d831f6f4c8480efb7a618e78f53ef32e95964c499981014708b933930ff3321e671cf9740ssdeep: 12288:DgVSVQp18K/LqW/XFVqkH/RgO0fzyjAvozicL6UnIrsWC9hfh685zJoQgTION:DgVSVQp18MdPq5qAwzixaIoWuVh95zqptype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1B2F4022178D0D876F63739324C21DAAB05AEFD614F905DBF238C067E8EBD1D0593296Asha3_384: f20231cb8aec8820bffd2cd093257144fee1bb69c512ca0a761e77b261b239a61dbb6d6c4a341f2b00d4483771788afcep_bytes: e840050000e987feffff558bec6a00fftimestamp: 2018-09-12 05:08:52

Version Info:

0: [No Data]

Trojan.Agent.DEQI also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Vittalia.13656
MicroWorld-eScan Trojan.Agent.DEQI
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee GenericR-NLA!20AC38949353
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3630706
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053d33b1 )
Alibaba AdWare:Win32/StartSurf.a426522c
K7GW Trojan ( 0053d33b1 )
Cybereason malicious.49353e
BitDefenderTheta Gen:NN.ZexaF.34114.TCW@aKpmggbk
Cyren W32/S-d7642b81!Eldorado
Symantec Adware.IstartSurf
ESET-NOD32 a variant of Win32/Kryptik.GKQO
TrendMicro-HouseCall TROJ_GEN.R002C0PKN21
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
BitDefender Trojan.Agent.DEQI
NANO-Antivirus Trojan.Win32.Vittalia.fhmhaz
SUPERAntiSpyware Adware.IStartSurf/Variant
Avast Win32:StartSurf-B [Adw]
Tencent Win32.Adware.Generic.Hpse
Ad-Aware Trojan.Agent.DEQI
Emsisoft Trojan.Agent.DEQI (B)
Comodo Application.Win32.IStartSurf.PS@8c4m91
TrendMicro TROJ_GEN.R002C0PKN21
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
FireEye Generic.mg.20ac38949353e4c0
Sophos Generic PUA FO (PUA)
Ikarus Trojan.Agent
GData Trojan.Agent.DEQI
Jiangmin AdWare.StartSurf.hbe
Avira HEUR/AGEN.1202270
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.2808B65
Gridinsoft Ransom.Win32.Gen.sa
Arcabit Trojan.Agent.DEQI
ViRobot Adware.Startsurf.747520.AH
Microsoft SoftwareBundler:Win32/Prepscram
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.Bundler.R237350
Acronis suspicious
VBA32 BScope.AdWare.StartSurf
ALYac Trojan.Agent.DEQI
Malwarebytes Adware.IStartSurf
APEX Malicious
Rising Trojan.Kryptik!1.B40F (CLASSIC)
Yandex Trojan.GenAsa!jangCQXa5Ew
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.GKPO!tr
AVG Win32:StartSurf-B [Adw]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_60% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Agent.DEQI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago