Trojan

Trojan.Agent.DXQQ removal tips

Malware Removal

The Trojan.Agent.DXQQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DXQQ virus can do?

  • Unconventionial language used in binary resources: Malay (Brunei Darussalam)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.DXQQ?


File Info:

name: 5DFA1B49448713E4833A.mlw
path: /opt/CAPEv2/storage/binaries/2b68b2d1dbf95cfff4adc9a559e0eac49dd8da0b86931396ceb41be596677d6a
crc32: F2976424
md5: 5dfa1b49448713e4833ace94091ab5e6
sha1: 1c30b58542a43820d0bbd1906ac07a72e3b12922
sha256: 2b68b2d1dbf95cfff4adc9a559e0eac49dd8da0b86931396ceb41be596677d6a
sha512: 6fcbc01fd899429ba6e6920f5fdacb1c442a010a7b761821d9ba4aab28eb50f6fb57ecc30a2780daf84e2c12ce3d3e287c7a4bf2365eaff591a5e61df236e62a
ssdeep: 6144:/QLrieBE9kj9MLLGlyZUjc5pThjiZ4ZmwQWW1:aiIEyj9M3Kyyjc5GCTQWW1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C848C34AAD81523E17646B08AF141F7B679BC533531CA4F68C67F8C287234276A972F
sha3_384: dd2b1661ed5e670f4d3f6d3365eeb5ed6c911b1da182b9e54e8967d035753a07b0e6d03376395b61c610a56e12f3596a
ep_bytes: 68e4094200e8f0ffffff000000000000
timestamp: 2019-05-28 10:37:47

Version Info:

Translation: 0x0409 0x04b0
Comments: Tidak lagi menerima permohonan
CompanyName: EMG Snonng
FileDescription: Transcutaneous Pco, LM, PLMs Classify apneas and hypopneas
ProductName: Gain Valuable Business Insight
FileVersion: 1.0.21.10
ProductVersion: 1.0.21.10
InternalName: To help make the corporation eye-sight
OriginalFilename: To help make the corporation eye-sight.exe

Trojan.Agent.DXQQ also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.16348
MicroWorld-eScanTrojan.Agent.DXQQ
FireEyeGeneric.mg.5dfa1b49448713e4
ALYacTrojan.Agent.DXQQ
CylanceUnsafe
ZillyaTrojan.Mansabo.Win32.958
SangforTrojan.Win32.Mansabo.cjf
K7AntiVirusTrojan ( 0054efbf1 )
AlibabaTrojan:Win32/Mansabo.96cdba86
K7GWTrojan ( 0054efbf1 )
Cybereasonmalicious.944871
BitDefenderThetaGen:NN.ZevbaF.34294.xm0@ai!AIucO
CyrenW32/Trojan.XUWH-6152
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.BO
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Mansabo.cjf
BitDefenderTrojan.Agent.DXQQ
NANO-AntivirusTrojan.Win32.Mansabo.fqsvup
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.116bb792
Ad-AwareTrojan.Agent.DXQQ
TACHYONTrojan/W32.VB-Mansabo.389120.D
SophosMal/Generic-S + Mal/Trickbot-I
ComodoMalware@#3kwqapy6u6b8a
F-SecureHeuristic.HEUR/AGEN.1116421
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PH221
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.Agent.DXQQ (B)
GDataTrojan.Agent.DXQQ
AviraHEUR/AGEN.1116421
Antiy-AVLTrojan/Win32.Mansabo
ArcabitTrojan.Agent.DXQQ
MicrosoftTrojan:Win32/MereTam.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Mansabo.R273586
McAfeeTrojan-FQTS!5DFA1B494487
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallTROJ_GEN.R002C0PH221
YandexTrojan.GenAsa!ealaWMfxRpU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74342096.susgen
FortinetW32/GenKryptik.EFAY!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
PandaTrj/Agent.EMO
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.DXQQ?

Trojan.Agent.DXQQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment