Categories: Trojan

Trojan.Agent.DQAL (B) removal instruction

The Trojan.Agent.DQAL (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DQAL (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the IcedID malware family

How to determine Trojan.Agent.DQAL (B)?


File Info:

name: D4DD1E624DC9F3B877A5.mlwpath: /opt/CAPEv2/storage/binaries/52ebc82fced9aa28aff59fc8833db6516890a13429e3cf4c01b8f4b956c1e22dcrc32: 75BA4094md5: d4dd1e624dc9f3b877a5e99837b475a0sha1: 87fb2320feb8646fd983cf1a8b539231302390c1sha256: 52ebc82fced9aa28aff59fc8833db6516890a13429e3cf4c01b8f4b956c1e22dsha512: 5999577194aeb7dd0d691f5275f9123c280f12b23f9b1b295fe6b81e21868a1d868f5742f503e85880776e8be697b270267160b1d45f95f82e2132739a4ef083ssdeep: 6144:I2jro/ToGB4JKz7Ny/YAu8SdW+SPPF+hY:I2jroroG4QzByaW+ydVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14224BE15BB80E579D047C63A89BA84F2A908FC166A7096C736E07F2F7F370528759613sha3_384: 157b675d3aae91b2b38e5fe8c3cf102be2a860d9dc30210b4dafee3c5a6730b3e58c3c0e0dedb73e00d90c5049dbdbadep_bytes: e809250000e989feffffc701dc014200timestamp: 2012-02-13 11:51:44

Version Info:

CompanyName: Goldman SachsOriginalFilename: Oncorrect.exeInternalName: DrivewhetherLegalCopyright: Copyright (c) 2005-2014, Goldman Sachs actProductName: DrivewhetherProductVersion: 11.4.77.73LegalTrademarks: Drivewhether occurstart dealFileVersion: 11.4.77.73Translation: 0x0409 0x04b0

Trojan.Agent.DQAL (B) also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject3.12958
MicroWorld-eScan Trojan.Agent.DQAL
ALYac Trojan.Agent.DQAL
Cylance Unsafe
Sangfor [NULLSOFT PIMP INSTALL SYSTEM2]
K7AntiVirus Spyware ( 0053a3c61 )
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Spyware ( 0053a3c61 )
Cybereason malicious.24dc9f
BitDefenderTheta Gen:NN.ZexaF.34742.nq0@aShnVvbi
VirIT Trojan.Win32.Genus.GCO
Cyren W32/IcedID.AM.gen!Eldorado
ESET-NOD32 Win32/Spy.IcedId.H
TrendMicro-HouseCall TrojanSpy.Win32.ICEDLD.SMYH
Paloalto generic.ml
ClamAV Win.Dropper.IcedID-7354804-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DQAL
NANO-Antivirus Trojan.Win32.Generic.fnadky
SUPERAntiSpyware Trojan.Agent/Gen-Banker
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b66067
Ad-Aware Trojan.Agent.DQAL
Emsisoft Trojan.Agent.DQAL (B)
Comodo TrojWare.Win32.IcedId.QL@83wbdc
TrendMicro TrojanSpy.Win32.ICEDLD.SMYH
McAfee-GW-Edition BehavesLike.Win32.NetLoader.dm
SentinelOne Static AI – Malicious PE
FireEye Generic.mg.d4dd1e624dc9f3b8
Sophos Mal/Generic-S
Ikarus Trojan-Spy.Agent
GData Trojan.Agent.DQAL
Jiangmin Trojan.Banker.IcedID.fw
Avira HEUR/AGEN.1229085
ViRobot Trojan.Win32.Z.Icedid.227328.E
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C3021128
McAfee GenericRXHB-GZ!D4DD1E624DC9
VBA32 TrojanBanker.IcedID
Malwarebytes Trojan.Banker
APEX Malicious
Rising Trojan.Generic@AI.100 (RDML:ePcHh4r1wyI7nLtUKiwxNQ)
Yandex Trojan.PWS.IcedID!SKFI+ntVxUk
MAX malware (ai score=80)
Fortinet W32/Gozi.AXN!tr
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Agent.DQAL (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

6 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

6 days ago