Trojan

Trojan-Downloader.Win32.Agent.hdqd removal

Malware Removal

The Trojan-Downloader.Win32.Agent.hdqd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.hdqd virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan-Downloader.Win32.Agent.hdqd?


File Info:

name: 1FE5DF3A45DC8909F21B.mlw
path: /opt/CAPEv2/storage/binaries/41fbed3e2939e5f546ac7fdd18331162dc72d93f4329669841718ed6446fb2da
crc32: 79BA7739
md5: 1fe5df3a45dc8909f21bd236d93362e6
sha1: 4dd5435988ef372f22824a958081fc9cc2f0c714
sha256: 41fbed3e2939e5f546ac7fdd18331162dc72d93f4329669841718ed6446fb2da
sha512: 0d65e529181086be8f115f19b329d9f24a1a98bc08ffc447d19a5080c4dcf699c8770495e6407c67ddb34f5ce4fabb6278ee09404fabd8749728ba80cf0ac580
ssdeep: 768:ZFnGJaxmc2+UuKVlgUoLbr7gtdgI2MyzNtRQtONlIwoHNV2XBFV72B4lA7PsEZ+R:3ytdgI2MyzNtRQtONlIwoHNV2XBFV72C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10EC2D8B0BBC429C4D516217BFDB6A9E596177FDFE121C84C20993E0549F3262B091E2F
sha3_384: 6cafdb3110753e4e448917da27ae6a923e3f70e290805198c2f785b976b41044427bd42754932cb31b7d1c5cffc52518
ep_bytes: e88600000083ec3085c00f8419100000
timestamp: 2013-10-15 20:04:40

Version Info:

Comments:
CompanyName: IntelCorp
FileDescription: app.exe
FileVersion: 1.0.0.1
InternalName: app.exe
LegalCopyright: Copyright (C) 2002
LegalTrademarks:
OriginalFilename: app.exe
PrivateBuild:
ProductName: App
ProductVersion: 1.0.0.1
SpecialBuild:
Translation: 0x0800 0x0025

Trojan-Downloader.Win32.Agent.hdqd also known as:

BkavW32.FamVT.GeND.Trojan
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.1344010
ClamAVWin.Trojan.Agent-1211072
CAT-QuickHealTrojanDownloader.Upatre.A6
SkyhighBehavesLike.Win32.Generic.mm
McAfeeDownloader-FUL!1FE5DF3A45DC
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Agent.Win32.181715
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0001140e1 )
K7AntiVirusTrojan ( 0001140e1 )
ArcabitTrojan.Generic.D14820A
BaiduWin32.Trojan-Downloader.Small.ck
VirITTrojan.Win32.Zyx.YK
SymantecDownloader
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.AAB
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.hdqd
BitDefenderTrojan.GenericKD.1344010
NANO-AntivirusTrojan.Win32.Agent.cjeblc
AvastWin32:Kryptik-OEY [Trj]
TencentMalware.Win32.Gencirc.10b37ab9
SophosTroj/ZBot-GLT
F-SecureTrojan.TR/Yarwi.A.13
DrWebTrojan.DownLoad3.28161
VIPRETrojan.GenericKD.1344010
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1fe5df3a45dc8909
EmsisoftTrojan.GenericKD.1344010 (B)
IkarusTrojan.Win32.Bublik
JiangminTrojanDownloader.Agent.ekhg
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Yarwi.A.13
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Upatre.B@53h3br
MicrosoftTrojan:Win32/Upatre.AMN!MTB
ZoneAlarmTrojan-Downloader.Win32.Agent.hdqd
GDataTrojan.GenericKD.1344010
VaristW32/Trojan.UVFL-8017
AhnLab-V3Trojan/Win32.Zbot.C208112
BitDefenderThetaGen:NN.ZexaF.36744.by1@aqtrNfg
ALYacTrojan.GenericKD.1344010
MAXmalware (ai score=84)
VBA32TrojanDownloader.Agent
Cylanceunsafe
PandaTrj/Ransom.AY
ZonerTrojan.Win32.20144
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingMalware.FakePDF/ICON!1.9C28 (CLASSIC)
YandexTrojan.GenAsa!vSH/DPKZyco
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BMRR!tr
AVGWin32:Kryptik-OEY [Trj]
DeepInstinctMALICIOUS

How to remove Trojan-Downloader.Win32.Agent.hdqd?

Trojan-Downloader.Win32.Agent.hdqd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment