Trojan

What is “Trojan.Agent.DMLM”?

Malware Removal

The Trojan.Agent.DMLM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DMLM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Agent.DMLM?


File Info:

name: 8DB930084345BC1DE8B8.mlw
path: /opt/CAPEv2/storage/binaries/efd3b3fd61b5aaaa20e2aa41067dda9f38899fbda40ed9521e23554b78b55fea
crc32: 2C5B5206
md5: 8db930084345bc1de8b864a325216180
sha1: d3f389758749ed857b1fd2645d3e51ee54bb3180
sha256: efd3b3fd61b5aaaa20e2aa41067dda9f38899fbda40ed9521e23554b78b55fea
sha512: 5f60d73fa7a6ff732bddceacfb30af98f768698cd540b62e5c27063717c18ec6366b805a48de597a19cca0e2dff9025ed8f4f358853075d530af39f564b712b8
ssdeep: 49152:SV/scitwq6vNjjQcUqPdXh1bJjiUqPdXh1bJj:0/+2fvNfQM1TbBG1TbB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6951210B741A03BE9B301728FBC9B9E556C7B500F6469EB33CC961DBA716C26A31B17
sha3_384: 12329bcd83f0a4530d9aae8b873638b75686060a7332d1b830156d46206e18be7054f3102b7df137259b3ec14999c8b8
ep_bytes: e87c080000e97afeffff8b4df464890d
timestamp: 2018-12-24 23:41:23

Version Info:

0: [No Data]

Trojan.Agent.DMLM also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dmlm.4!c
AVGWin32:Adware-gen [Adw]
tehtrisGeneric.Malware
DrWebTrojan.SkypeSpam.11133
MicroWorld-eScanTrojan.Agent.DMLM
CAT-QuickHealBundler.Prepscram.S4750726
SkyhighBehavesLike.Win32.Generic.tc
McAfeeGenericRXGU-US!8DB930084345
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.GenKryptik.Win32.22087
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054256c1 )
AlibabaAdWare:Win32/Kryptik.48be92b8
K7GWTrojan ( 005620ee1 )
Cybereasonmalicious.84345b
BitDefenderThetaGen:NN.ZexaF.36802.3vW@au6YHBki
VirITWin32.Sality.BK
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GOEN
CynetMalicious (score: 99)
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderTrojan.Agent.DMLM
NANO-AntivirusTrojan.Win32.SkypeSpam.fllpej
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b35214
EmsisoftTrojan.Agent.DMLM (B)
F-SecureHeuristic.HEUR/AGEN.1319112
VIPRETrojan.Agent.DMLM
TrendMicroTROJ_GEN.R06CC0OBT24
FireEyeGeneric.mg.8db930084345bc1d
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.amm
VaristW32/StartSurf.BT.gen!Eldorado
AviraHEUR/AGEN.1319112
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Agent.dmlm
Kingsoftmalware.kb.a.999
MicrosoftSoftwareBundler:Win32/Prepscram
XcitiumApplication.Win32.IStartSurf.PS@8c4m91
ArcabitTrojan.Agent.DMLM
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
GDataTrojan.Agent.DMLM
GoogleDetected
AhnLab-V3PUP/Win32.StartSurf.R250093
VBA32Trojan.SkypeSpam
ALYacTrojan.Agent.DMLM
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R06CC0OBT24
RisingTrojan.GenKryptik!8.AA55 (TFE:1:xTDGkNTIwfK)
YandexPUA.Agent!mc0OnOyuGtw
IkarusPUA.Win32.Prepscram
MaxSecureTrojan.Malware.12116207.susgen
FortinetW32/GenKryptik.DAKE!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudAdware.Win.Generic.062d05d7

How to remove Trojan.Agent.DMLM?

Trojan.Agent.DMLM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment