Trojan

Trojan.Agent.DAWX information

Malware Removal

The Trojan.Agent.DAWX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DAWX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.DAWX?


File Info:

crc32: F5055321
md5: 2155da606ac4b417a0c6b56e5c2d3c4e
name: 2155DA606AC4B417A0C6B56E5C2D3C4E.mlw
sha1: c31512dd42a7a213ab3ac19b7349d9d37daeba38
sha256: a48b1893557c215db7f05b4f9756c15661636aecd6343d2a23142260c9f1147d
sha512: bc11d5c949f8c7dc6d48d0b75c5ead892b365b439734414ed1af156a39d0ad1a2103981c21a89f0cfd8ffd90d7bce87406809b32dae3618225533bf8ee3d7ecb
ssdeep: 6144:FQX6hw9rf7LwWYs2AYwIEBr4662kJde8wnqeDIjmBYRzkNOZ5SSeZrkQS52:VwrfnwTwFN6RHwnemB6kN6cdO2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.DAWX also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 003e58dd1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeTrojan-FPST!2155DA606AC4
CylanceUnsafe
ZillyaTrojan.AntiAV.Win32.10170
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Genasom.ali1000102
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.06ac4b
CyrenW32/S-5cd16284!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GIJM
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DAWX
NANO-AntivirusTrojan.Win32.GandCrypt.feupma
ViRobotTrojan.Win32.U.Agent.203264.B
MicroWorld-eScanTrojan.Agent.DAWX
TencentWin32.Trojan.Chapak.Hoen
Ad-AwareTrojan.Agent.DAWX
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.PSW.Coins.SD@7qbk9u
BitDefenderThetaGen:NN.ZexaF.34692.zuW@a05rjnjG
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
FireEyeGeneric.mg.2155da606ac4b417
EmsisoftTrojan.Agent.DAWX (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.NeutrinoPOS.eu
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1119073
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.26CEE91
MicrosoftRansom:Win32/GandCrab.AP
AegisLabTrojan.Win32.Generic.4!c
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Trojan/Win32.Gandcrab.R230976
Acronissuspicious
VBA32BScope.Backdoor.Mokes
MAXmalware (ai score=95)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingMalware.Obscure!1.A3BB (CLASSIC)
YandexTrojan.GenAsa!xv7wRF0Ns+4
IkarusTrojan.GoCloudnet
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GIRO!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Agent.DAWX?

Trojan.Agent.DAWX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment