Trojan

Trojan.Agent.DTWK removal guide

Malware Removal

The Trojan.Agent.DTWK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DTWK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.DTWK?


File Info:

name: 14D6106C8283FC69760C.mlw
path: /opt/CAPEv2/storage/binaries/224e96badb28267187d65bfb83103b59f86dec5ddcc7a39bda2328356907789e
crc32: 5CDE34C7
md5: 14d6106c8283fc69760c74669e0a7202
sha1: 7f3ff4540c7f428c8b7cae72d5bf9ea07b990704
sha256: 224e96badb28267187d65bfb83103b59f86dec5ddcc7a39bda2328356907789e
sha512: 2f3ed273b5e4d72dffd20c29f2a183ccea5c693fa6925df7a6974bbedaba251467bd7f3fb9f851c414573233d3133554685f2a93a7ebb5313968df133d8effa4
ssdeep: 6144:0OWMwYTvbr0MwuG+rIeR5w9FlWZmx73asY7RLG9jLIskPPzU:0IwcbrLS+MeRi9e+zalRgjLIxXY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173E46B32A918D1C4E24640724CFD957416B4AC3144CA4BFB66D0BF0569B3F83AAE77EB
sha3_384: 23df3ad23771248bd80acb248451f620cf2b3324773d379f391dd8e5f81d6682daeb8e731d611147b860a516d0002d79
ep_bytes: 68604b4100e8f0ffffff000048000000
timestamp: 2019-04-04 11:59:46

Version Info:

Translation: 0x0409 0x04b0
Comments: Ce programme est protйgй par le copyright, tout diffusion entiere ou partielle est punisable par la loi (belge) et un sancionnement prevu sera servi.
CompanyName: Neoware, a division of AtomWare. All right reserved (c) 1995-2002
LegalCopyright: AtomWare(c), Neoware(c)
LegalTrademarks: VBDecompiler TM
ProductName: Neoware VisualBasic Decompiler
FileVersion: 1.02.0063
ProductVersion: 1.02.0063
InternalName: VBDecompiler
OriginalFilename: VBDecompiler.exe

Trojan.Agent.DTWK also known as:

LionicTrojan.Win32.Trickster.7!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DTWK
FireEyeGeneric.mg.14d6106c8283fc69
ALYacTrojan.Agent.DTWK
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Trickster.cfk
K7AntiVirusTrojan ( 0054b45d1 )
AlibabaTrojanBanker:Win32/Trickster.363b6222
K7GWTrojan ( 0054b45d1 )
Cybereasonmalicious.c8283f
SymantecTrojan.Trickybot
ESET-NOD32a variant of Win32/TrickBot.DR
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Banker.Win32.Trickster.cfk
BitDefenderTrojan.Agent.DTWK
NANO-AntivirusTrojan.Win32.Trickster.fowrem
SUPERAntiSpywareTrojan.Agent/Gen-TrickBot
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114da4f1
Ad-AwareTrojan.Agent.DTWK
EmsisoftTrojan.Agent.DTWK (B)
ComodoMalware@#1yn15gfockj9g
DrWebTrojan.Trick.46210
ZillyaTrojan.Injector.Win32.639118
TrendMicroTrojanSpy.Win32.TRICKBOT.TIGOCBT
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
SophosMal/Generic-S + Troj/AutoG-AR
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Agent.DTWK
JiangminTrojan.Banker.Trickster.js
WebrootW32.Trojan.Trickbot
AviraTR/AD.TrickBot.tzrhp
Antiy-AVLTrojan/Generic.ASMalwS.2B23141
MicrosoftTrojan:Win32/MereTam.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Meretam.R262965
McAfeeTrojan-FQTS!14D6106C8283
MalwarebytesTrojan.TrickBot
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.TIGOCBT
RisingTrojan.Injector!1.C714 (CLASSIC)
YandexTrojan.GenAsa!UGd5ZhDVIvU
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.74227653.susgen
FortinetW32/GenKryptik.EVJU!tr
BitDefenderThetaGen:NN.ZevbaF.34062.Pm0@aeo4Vgii
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Agent.DTWK?

Trojan.Agent.DTWK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment