Trojan

Trojan.Agent.DFMW removal instruction

Malware Removal

The Trojan.Agent.DFMW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DFMW virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Trojan.Agent.DFMW?


File Info:

crc32: E3B12834
md5: 3a2a4e9276ac9f55b74906e0e52c5b4f
name: 3A2A4E9276AC9F55B74906E0E52C5B4F.mlw
sha1: 7bcb8d823ea88023c6e755443eccc29d0ec0c2bd
sha256: dc61e2e2fe1ba7e9929f215b6dba11a7bd6f32474b376ed17922a107d041bef9
sha512: 556f456e38480656d5aba79f01dd547bc9693670b6d620ec4a5ad913da5dc711ef6bb5fd9db5b6d7c90314dbac267ba76386bdbd7ff55f9ac5695e1b9c1a11c5
ssdeep: 24576:vR07SszFQNLROmcGLLx6MU9McL23gJl5EOF:vc7FMOmcWdO58sDf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.DFMW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00538f291 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Vittalia.17914
CynetMalicious (score: 100)
CAT-QuickHealSwbndlr.Dlhelper.V2
ALYacTrojan.Agent.DFMW
CylanceUnsafe
ZillyaAdware.StartSurf.Win32.53625
SangforTrojan.Win32.Save.a
AlibabaAdWare:Win32/StartSurf.b54578ea
K7GWTrojan ( 00538f291 )
Cybereasonmalicious.276ac9
CyrenW32/Kryptik.DSV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJGK
APEXMalicious
AvastFileRepMalware
Kasperskynot-a-virus:AdWare.Win32.StartSurf.cxwk
BitDefenderTrojan.Agent.DFMW
NANO-AntivirusRiskware.Win32.StartSurf.fijoat
MicroWorld-eScanTrojan.Agent.DFMW
TencentMalware.Win32.Gencirc.10cb4898
Ad-AwareTrojan.Agent.DFMW
SophosMal/Generic-S
ComodoMalware@#1iq796aezi1zi
BitDefenderThetaGen:NN.ZexaF.34170.krW@amBjQYei
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.th
FireEyeGeneric.mg.3a2a4e9276ac9f55
EmsisoftTrojan.Agent.DFMW (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.StartSurf.lki
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.2821E16
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Agent.DFMW
Acronissuspicious
McAfeePacked-FKC!3A2A4E9276AC
MAXmalware (ai score=100)
VBA32BScope.Adware.StartSurf
MalwarebytesAdware.DLAssistant
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.B33C (CLASSIC)
YandexTrojan.GenAsa!OSVrn6eKgmQ
IkarusTrojan.Win32.Krypt
FortinetW32/Kryptik.GIST!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Agent.DFMW?

Trojan.Agent.DFMW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment