Categories: Trojan

Trojan.Agent.DAWX information

The Trojan.Agent.DAWX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DAWX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Likely virus infection of existing system binary
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.DAWX?


File Info:

crc32: F5055321md5: 2155da606ac4b417a0c6b56e5c2d3c4ename: 2155DA606AC4B417A0C6B56E5C2D3C4E.mlwsha1: c31512dd42a7a213ab3ac19b7349d9d37daeba38sha256: a48b1893557c215db7f05b4f9756c15661636aecd6343d2a23142260c9f1147dsha512: bc11d5c949f8c7dc6d48d0b75c5ead892b365b439734414ed1af156a39d0ad1a2103981c21a89f0cfd8ffd90d7bce87406809b32dae3618225533bf8ee3d7ecbssdeep: 6144:FQX6hw9rf7LwWYs2AYwIEBr4662kJde8wnqeDIjmBYRzkNOZ5SSeZrkQS52:VwrfnwTwFN6RHwnemB6kN6cdO2type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.DAWX also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 003e58dd1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ5
McAfee Trojan-FPST!2155DA606AC4
Cylance Unsafe
Zillya Trojan.AntiAV.Win32.10170
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/Genasom.ali1000102
K7GW Trojan ( 003e58dd1 )
Cybereason malicious.06ac4b
Cyren W32/S-5cd16284!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GIJM
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DAWX
NANO-Antivirus Trojan.Win32.GandCrypt.feupma
ViRobot Trojan.Win32.U.Agent.203264.B
MicroWorld-eScan Trojan.Agent.DAWX
Tencent Win32.Trojan.Chapak.Hoen
Ad-Aware Trojan.Agent.DAWX
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.PSW.Coins.SD@7qbk9u
BitDefenderTheta Gen:NN.ZexaF.34692.zuW@a05rjnjG
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.Emotet.gc
FireEye Generic.mg.2155da606ac4b417
Emsisoft Trojan.Agent.DAWX (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.NeutrinoPOS.eu
Webroot W32.Adware.Gen
Avira HEUR/AGEN.1119073
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.26CEE91
Microsoft Ransom:Win32/GandCrab.AP
AegisLab Trojan.Win32.Generic.4!c
GData Win32.Trojan-Ransom.GandCrab.N
AhnLab-V3 Trojan/Win32.Gandcrab.R230976
Acronis suspicious
VBA32 BScope.Backdoor.Mokes
MAX malware (ai score=95)
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Rising Malware.Obscure!1.A3BB (CLASSIC)
Yandex Trojan.GenAsa!xv7wRF0Ns+4
Ikarus Trojan.GoCloudnet
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Kryptik.GIRO!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Trojan.Agent.DAWX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago