Trojan

How to remove “Trojan-Downloader.Win32.Agent.hdqf”?

Malware Removal

The Trojan-Downloader.Win32.Agent.hdqf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Agent.hdqf virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan-Downloader.Win32.Agent.hdqf?


File Info:

name: 80AA508A0100BB8EB008.mlw
path: /opt/CAPEv2/storage/binaries/bfdb3a9c43dcdde14e5968027d309077b431c8391dc442d05c51cce7d0557b72
crc32: 435423E1
md5: 80aa508a0100bb8eb008103a86614074
sha1: 1d73d9ad1aca40b810dcfeb4f858c7320586d7ec
sha256: bfdb3a9c43dcdde14e5968027d309077b431c8391dc442d05c51cce7d0557b72
sha512: cdda7daf3a50c3c5da0b4128cac2b723812f09a4555ed42cb32e980067e4dcf05227e0e67a0a616c7f4bbe5ef0d6b88c3e291071dc34f7d9668d511db40180c7
ssdeep: 768:SpiIGbOlXgVR0z8W7LPJtdgI2MyzNtRQtONlIwoHNV2XBFV72B4lA7ks5ZeE2:ciuVSu8ALPJtdgI2MyzNtRQtONlIwoH2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EAC2C562F69834C9E5667637F9F7A2CE640EBDAD62A1850C20C47D074EF3291B4A184F
sha3_384: 6e77506f7228d7a5edc2a34f603001bcc16140da230fdeb2b4b16d604d662c9ec43df0ad3170921055ee393a93012f10
ep_bytes: e88600000083ec3085c00f8419100000
timestamp: 2013-10-16 13:48:22

Version Info:

Comments:
CompanyName: IntelCorp
FileDescription: app.exe
FileVersion: 1.0.0.1
InternalName: app.exe
LegalCopyright: Copyright (C) 2002
LegalTrademarks:
OriginalFilename: app.exe
PrivateBuild:
ProductName: App
ProductVersion: 1.0.0.1
SpecialBuild:
Translation: 0x0800 0x0025

Trojan-Downloader.Win32.Agent.hdqf also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.1345556
ClamAVWin.Trojan.Agent-1312097
FireEyeGeneric.mg.80aa508a0100bb8e
CAT-QuickHealTrojanDownloader.Upatre.A6
ALYacTrojan.GenericKD.1345556
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Agent.Win32.181222
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-Downloader.Small.ck
VirITTrojan.Win32.Crypt_s.EEG
CyrenW32/Trojan.RGFC-4672
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Small.AAB
ZonerTrojan.Win32.19875
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.hdqf
BitDefenderTrojan.GenericKD.1345556
NANO-AntivirusTrojan.Win32.Agent.cmsbdx
AvastWin32:Kryptik-OEY [Trj]
TencentMalware.Win32.Gencirc.10b1c1c4
SophosMal/Agent-AMI
F-SecureTrojan.TR/Yarwi.A.14
DrWebTrojan.DownLoad3.28161
VIPRETrojan.GenericKD.1345556
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Infected.mm
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.1345556 (B)
IkarusTrojan-PWS.Win32.Fareit
GDataWin32.Trojan.PSE.6JXJGG
JiangminTrojanDownloader.Agent.ekez
AviraTR/Yarwi.A.14
Antiy-AVLTrojan/Win32.Waski.a
XcitiumTrojWare.Win32.Upatre.B@53h3br
ArcabitTrojan.Generic.D148814
ViRobotTrojan.Win32.Zbot.24576.E
ZoneAlarmTrojan-Downloader.Win32.Agent.hdqf
MicrosoftTrojan:Win32/Upatre.AMN!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R85222
McAfeeDownloader-FUL!80AA508A0100
MAXmalware (ai score=85)
VBA32Trojan.FakePdf.17107
Cylanceunsafe
PandaTrj/Ransom.AY
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingMalware.FakePDF/ICON!1.9C28 (CLASSIC)
YandexTrojan.GenAsa!7vlw5AGy7Rs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.HDQF!tr
BitDefenderThetaGen:NN.ZexaF.36318.by1@aKrvPei
AVGWin32:Kryptik-OEY [Trj]
Cybereasonmalicious.a0100b
DeepInstinctMALICIOUS

How to remove Trojan-Downloader.Win32.Agent.hdqf?

Trojan-Downloader.Win32.Agent.hdqf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment