Trojan

How to remove “Trojan.Agent.DHDV”?

Malware Removal

The Trojan.Agent.DHDV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DHDV virus can do?

  • Authenticode signature is invalid

How to determine Trojan.Agent.DHDV?


File Info:

name: C148B6AEFEC1E9DCF744.mlw
path: /opt/CAPEv2/storage/binaries/db87a78f0750a49e142415887daaf1bd2e497e68a29d233e7a4c693c099c2e98
crc32: 1F1E0D33
md5: c148b6aefec1e9dcf74416318205cee5
sha1: e91e72e60062070a0dde27ff9d4a24f59ed587a2
sha256: db87a78f0750a49e142415887daaf1bd2e497e68a29d233e7a4c693c099c2e98
sha512: 894eb4ba3151f27949a307ab67f5a23599a1c1bce8307c9b5317a34fba85a5ff83a9fe3d4b88ec799a8325cd7bb663de67247913a8091e9b89aeef0bdf313243
ssdeep: 3072:KZ/LhS0rKgHq+rFLIwgoovufDUbZMYIWJkfC5Se:+/LhS0rKE/FLITo9mpIWWf8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5049E3533E580B1E53316B46DF1AB729A7EBC384A71858B9BA41F5F2E346918339307
sha3_384: 72fb170c0b84d03f4bf99125680de2a669859c00af2dccdbe09f8d1cf8f4ce2bb24e722aaeff1eeed66aa317d882dc01
ep_bytes: e81c270000e989feffff578bc683e00f
timestamp: 2014-02-27 07:40:23

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Host Process for Windows Services
FileVersion: 6.1.7600.16385
InternalName: svchost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: svchost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
Translation: 0x0409 0x04b0

Trojan.Agent.DHDV also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.CosmicDuke.4!c
DrWebBackDoor.Miniduke.4
MicroWorld-eScanTrojan.Agent.DHDV
FireEyeGeneric.mg.c148b6aefec1e9dc
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrojan-FHFD!C148B6AEFEC1
MalwarebytesGeneric.Trojan.Malicious.DDS
ZillyaBackdoor.CosmicDuke.Win32.19
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005326c61 )
AlibabaMalware:Win32/km_2c56d.None
K7GWTrojan ( 005326c61 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36196.ku0@aiPx6Jp
VirITBackdoor.Win32.Miniduke.E
CyrenW32/Agent.XPUQ-0460
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.RLQ
APEXMalicious
ClamAVWin.Trojan.Zusy-9876296-0
KasperskyHEUR:Backdoor.Win32.CosmicDuke.gen
BitDefenderTrojan.Agent.DHDV
NANO-AntivirusTrojan.Win32.CosmicDuke.fiulvj
SUPERAntiSpywareBackdoor.CosmicDuke/Variant
AvastWin32:BackdoorX-gen [Trj]
RisingBackdoor.Miniduke!8.4821 (TFE:5:0qr9JGxWvrK)
EmsisoftTrojan.Agent.DHDV (B)
F-SecureHeuristic.HEUR/AGEN.1320635
VIPRETrojan.Agent.DHDV
TrendMicroTROJ_GEN.R002C0CEK23
McAfee-GW-EditionBehavesLike.Win32.Agent.ch
Trapminesuspicious.low.ml.score
SophosMal/SwiftG-S
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE1.1Y191GQ
JiangminBackdoor.CosmicDuke.i
AviraHEUR/AGEN.1320635
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/Win32.CosmicDuke
ArcabitTrojan.Agent.DHDV
ZoneAlarmHEUR:Backdoor.Win32.CosmicDuke.gen
MicrosoftBackdoor:Win32/Miniduke.C!dha
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.CosmicDuke.C3862490
VBA32Backdoor.CosmicDuke
ALYacTrojan.Agent.DHDV
TACHYONBackdoor/W32.CosmicDuke.178688
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.74277
TrendMicro-HouseCallTROJ_GEN.R002C0CEK23
TencentBackdoor.Win32.CosmicDuke.ha
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.NYS!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.efec1e
DeepInstinctMALICIOUS

How to remove Trojan.Agent.DHDV?

Trojan.Agent.DHDV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment