Trojan

How to remove “Trojan.Agent.DHQK”?

Malware Removal

The Trojan.Agent.DHQK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DHQK virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key

How to determine Trojan.Agent.DHQK?


File Info:

name: A0DA0B98114D17C73677.mlw
path: /opt/CAPEv2/storage/binaries/22f511ed9ad5f127201436e0a4eb7d777ebdc901bbf9cb79f985eb2ee08c1ebf
crc32: CD530CB4
md5: a0da0b98114d17c736776ea300464abc
sha1: 804a57f52788f6c21c35e4d798f7875837b3db77
sha256: 22f511ed9ad5f127201436e0a4eb7d777ebdc901bbf9cb79f985eb2ee08c1ebf
sha512: 9d025eefda7c2daedc0bde9c95a7800decea326652a373a8dd5bbcaceb9c05c4204dcbfb7e4a81a91312bdd46840da9d68a7c60fa5f7d6bc93c877d4ea4c7d22
ssdeep: 1536:IcFyYPxrPKj0IFmmmyPvU6F0U+KV2y6pArZ4suqF1x5CHhmeuQh1FkJhhCH74p7c:IcFo0IFK6d6pArmsvFT5CnbcjCbuWYi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C584A776FCD22E4BE347637192915D88869EED11920BF8AB060F70F5513D2F229FD42A
sha3_384: 4fd06d58465b2d32a234bd973b4812ff85f44e40b725410e0fc205e2aa85787ead444b2e087ec187f040388d31455f99
ep_bytes: e8f8150000e978feffff8bff558bec8b
timestamp: 2018-10-29 00:04:02

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7-Zip Console
FileVersion: 9.23 alpha
InternalName: 7z
LegalCopyright: Copyright (c) 1999-2011 Igor Pavlov
OriginalFilename: 7z.exe
ProductName: 7-Zip
ProductVersion: 9.23 alpha
Translation: 0x0409 0x04b0

Trojan.Agent.DHQK also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.NetStream.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.58847
MicroWorld-eScanTrojan.Agent.DHQK
McAfeeTrickbot-FRDP!A0DA0B98114D
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.69985
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d8dd1 )
AlibabaTrojan:Win32/Bunitu.ali1000105
K7GWTrojan ( 0053d8dd1 )
Cybereasonmalicious.8114d1
BitDefenderThetaGen:NN.ZexaF.34294.wq1@aC9sPkdi
CyrenW32/Trojan.BUF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GLET
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMB.hp
Paloaltogeneric.ml
ClamAVWin.Dropper.Bunitu-9895333-0
KasperskyHEUR:Trojan.Win32.NetStream.gen
BitDefenderTrojan.Agent.DHQK
NANO-AntivirusTrojan.Win32.Kryptik.fjucdb
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.10ba4a8d
Ad-AwareTrojan.Agent.DHQK
SophosMal/Generic-S + Mal/Cerber-AM
ComodoTrojWare.Win32.Yakes.CL@7xdusk
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.TRICKBOT.SMB.hp
McAfee-GW-EditionTrickbot-FRDP!A0DA0B98114D
FireEyeGeneric.mg.a0da0b98114d17c7
EmsisoftTrojan.Agent.DHQK (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.DHQK
JiangminTrojan.NetStream.anx
eGambitUnsafe.AI_Score_100%
AviraHEUR/AGEN.1111273
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.28C0025
GridinsoftRansom.Win32.TrickBot.sa
ArcabitTrojan.Agent.DHQK
ViRobotTrojan.Win32.Z.Bunitu.376072.J
MicrosoftTrojanProxy:Win32/Bunitu.Q!bit
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R437117
Acronissuspicious
VBA32BScope.TrojanProxy.Bunitu
ALYacTrojan.Agent.DHQK
MalwarebytesMalware.AI.1434671637
APEXMalicious
RisingTrojan.Generic@ML.92 (RDML:kWUHavjv9S0PT78+N6vynQ)
YandexTrojan.GenAsa!f2s3nbYcIlw
IkarusTrojan-Ransom.Crypted007
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GKHG!tr
AVGWin32:DangerousSig [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.DHQK?

Trojan.Agent.DHQK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment