Trojan

About “Trojan.Agent.DLH” infection

Malware Removal

The Trojan.Agent.DLH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DLH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Agent.DLH?


File Info:

crc32: 08B9BBCB
md5: 57ff07c61bb1528fc40d1fff8b7de36a
name: 14110901010001.exe
sha1: 6b093d16e8499eae12c5d5199bb9ac7107348f2f
sha256: e7f6845c7f4ccdd441d860c604bcecbe7d39d3358ea4047aa4983eaedecab36c
sha512: a63da828c77d2c8656f7d2a64a1f67c233595fa0dcc85e76df0b2b1eedb911ddde9b58ddbccb98358e74369d7433a2e6bd088f98e9c41af22912839946758d4d
ssdeep: 192:q3x2rWGCqEUUM5pzMKf6Ip1GKs19oZXz0Ep6udSXjRb/KxKe:qQstyMK6KUkDp48SXpKxb
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: MemoryDiagnostic.exe
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: MemoryDiagnostic.exe

Trojan.Agent.DLH also known as:

MicroWorld-eScanGen:Variant.Ursu.140489
ALYacGen:Variant.Ursu.140489
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Ursu.140489
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
F-ProtW32/Trojan.SW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
GDataGen:Variant.Ursu.140489
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:MSIL/KillProc.a2e98eb9
NANO-AntivirusTrojan.Win32.Fsysna.ejvuyg
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.KillProc!8.2A8 (CLOUD)
Ad-AwareGen:Variant.Ursu.140489
F-SecureHeuristic.HEUR/AGEN.1039855
DrWebTrojan.DownLoader26.5584
ZillyaTrojan.KillProc.Win32.7324
Invinceaheuristic
McAfee-GW-EditionGenericRXGV-NG!57FF07C61BB1
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.57ff07c61bb1528f
EmsisoftGen:Variant.Ursu.140489 (B)
IkarusTrojan.ILCrypt
CyrenW32/Trojan.SW.gen!Eldorado
JiangminTrojan.Fsysna.flj
AviraHEUR/AGEN.1039855
MAXmalware (ai score=87)
Endgamemalicious (high confidence)
ArcabitTrojan.Ursu.D224C9
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.D!ml
AhnLab-V3Trojan/Win32.Fsysna.C2619129
McAfeeGenericRXGV-NG!57FF07C61BB1
MalwarebytesTrojan.Agent.DLH
ESET-NOD32a variant of MSIL/KillProc.BG
TencentWin32.Trojan.Generic.Szch
SentinelOneDFI – Malicious PE
FortinetMSIL/Generic.AP.5053C!tr
BitDefenderThetaGen:NN.ZemsilF.34100.am0@auHQLif
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.61bb15
Paloaltogeneric.ml

How to remove Trojan.Agent.DLH?

Trojan.Agent.DLH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment