Categories: Trojan

Should I remove “Trojan.Agent.DAWX (B)”?

The Trojan.Agent.DAWX (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DAWX (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Trojan.Agent.DAWX (B)?


File Info:

crc32: 55F6956Fmd5: aad9b6c622854ba73922c6b0b16d9814name: AAD9B6C622854BA73922C6B0B16D9814.mlwsha1: 89ca37e2b48012206eb30d4f07e89872c7153f56sha256: a98caf87870856fe33b069fe6f9b5e219b7f1e7017c5cc7196c717755cccfd01sha512: 7940b141a8e633c7d226741fbba5a17fd9ba30f542b16d14dc29d103ae5a3526f1f2378cc85e0a94aafb3caa59cf1aae5d5b1b992d35a99b142a5cc7bb24d99assdeep: 6144:QQX6hw9rf7LwsksRotvVeZHkRsMtfL4/cvcAGF6x:ewrfnwBzVJLW1dFAtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.DAWX (B) also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Agent.DAWX
Cylance Unsafe
Zillya Trojan.AntiAV.Win32.10170
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Riskware ( 0040eff71 )
Cybereason malicious.622854
Cyren W32/S-5cd16284!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GIJM
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Packed.addsub-6963063-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DAWX
NANO-Antivirus Trojan.Win32.GandCrypt.feupma
ViRobot Trojan.Win32.GandCrab.Gen.A
MicroWorld-eScan Trojan.Agent.DAWX
Tencent Malware.Win32.Gencirc.10c9647c
Ad-Aware Trojan.Agent.DAWX
Sophos Mal/Generic-R + Mal/Agent-AUL
Comodo TrojWare.Win32.PSW.Coins.SD@7qbk9u
BitDefenderTheta Gen:NN.ZexaF.34738.puX@aOQDwDeG
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
FireEye Generic.mg.aad9b6c622854ba7
Emsisoft Trojan.Agent.DAWX (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.NeutrinoPOS.eu
Webroot W32.Malware.gen
Avira HEUR/AGEN.1119073
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.26CEE91
Microsoft Ransom:Win32/GandCrab.AP
Arcabit Trojan.Agent.DAWX
AegisLab Trojan.Win32.Generic.4!c
GData Win32.Trojan-Ransom.GandCrab.N
TACHYON Ransom/W32.GandCrab
AhnLab-V3 Win-Trojan/Gandcrab.Exp
Acronis suspicious
McAfee Trojan-FPST!AAD9B6C62285
MAX malware (ai score=97)
VBA32 BScope.Backdoor.Mokes
Malwarebytes Trojan.MalPack.GS
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Rising Malware.Obscure!1.A3BB (CLASSIC)
Ikarus Trojan.GoCloudnet
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Kryptik.GIRO!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Agent.DAWX (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago