Categories: Trojan

Trojan.Agent.DLMO removal tips

The Trojan.Agent.DLMO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DLMO virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the IcedID malware family
  • Created network traffic indicative of malicious activity

Related domains:

dluow.pw
whoisther.com
iamther.org

How to determine Trojan.Agent.DLMO?


File Info:

name: 5AC511DBEFA43F0161CC.mlwpath: /opt/CAPEv2/storage/binaries/af006d9949cb74dbc3369c1c3e6e0f67c388889529f36a0f7bd5bcac2db67fc7crc32: E6ED8419md5: 5ac511dbefa43f0161cc00b4ae8673bdsha1: ffffc0a8f3b9e90f9a4f9e47f773c0097ab3fdf4sha256: af006d9949cb74dbc3369c1c3e6e0f67c388889529f36a0f7bd5bcac2db67fc7sha512: e9e01edf83d16922f9499a9536fc5dd2408db6b4a06b5a225a832c95dbdd7d66913dafdd3e796a67f08eb127acf65f0240fea4637661324939f283875433bf74ssdeep: 6144:aqfAdyPGgfzQtHAfbvUO0D3am+VQ/VuXXIg6Df23HWZ:aqfAYPXQtHjDam+V0WIg6Ds2Ztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A484AE1175549052D04A97328B76E871950E7E26A328A8AE32F07F1F3B78DD3463FB2Dsha3_384: 672af51abf1ffa6564c3fbf7e51183290f016c4d54965a6b7dc3739ec1febd51f7a731f980b6932c72c814df2ab93cf8ep_bytes: e81f410000e978feffff8bff566a0168timestamp: 2010-12-12 12:33:01

Version Info:

CompanyName: Bomgar BankProductVersion: 2.0.84.82ProductName: CenturysunLegalCopyright: Copyright © 2006 Bomgar Bank. All rights reservedFileDescription: CenturysunFileVersion: 2.0.84.82InternalName: CenturysunTranslation: 0x0409 0x04b0

Trojan.Agent.DLMO also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.DLMO
FireEye Generic.mg.5ac511dbefa43f01
McAfee GenericRXGR-CV!5AC511DBEFA4
Malwarebytes Trojan.IcedID
Zillya Trojan.IcedID.Win32.4
K7AntiVirus Trojan ( 005438fd1 )
Alibaba Trojan:Win32/Kryptik.308b0e31
K7GW Trojan ( 005438fd1 )
Cybereason malicious.befa43
BitDefenderTheta Gen:NN.ZexaF.34062.yq0@aSLzNbai
Cyren W32/Agent.BDU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GNSW
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generickdz-6804461-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DLMO
NANO-Antivirus Trojan.Win32.IcedID.flcwkc
SUPERAntiSpyware Trojan.Agent/Gen-IcedID
Rising Trojan.Generic@ML.80 (RDML:85r2dlGwtV8/7qNdpohNtw)
Ad-Aware Trojan.Agent.DLMO
Sophos Mal/Generic-S
Comodo TrojWare.Win32.IcedID.SW@7zldag
DrWeb Trojan.IcedID.15
TrendMicro TROJ_GEN.R002C0PKQ21
McAfee-GW-Edition GenericRXGR-CV!5AC511DBEFA4
Emsisoft Trojan.Agent.DLMO (B)
Ikarus Trojan.Crypt
GData Trojan.Agent.DLMO
Jiangmin Trojan.Banker.IcedID.eq
Avira HEUR/AGEN.1120136
Antiy-AVL Trojan/Generic.ASMalwS.29D60CE
Arcabit Trojan.Agent.DLMO
ViRobot Trojan.Win32.Z.Icedid.395264.J
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.R249461
VBA32 BScope.Trojan.Fuerboos
ALYac Trojan.Agent.DLMO
MAX malware (ai score=87)
TrendMicro-HouseCall TROJ_GEN.R002C0PKQ21
Tencent Malware.Win32.Gencirc.10b46cd7
Yandex Trojan.PWS.IcedID!l/jskCrWLbU
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.CTEL!tr
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Agent.DLMO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago