Trojan

What is “Trojan.Agent.DWFI”?

Malware Removal

The Trojan.Agent.DWFI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DWFI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Agent.DWFI?


File Info:

name: 2F24BB06EA5A13D05CE6.mlw
path: /opt/CAPEv2/storage/binaries/d8797e54596af51bbbe08330a541b21b745bf0705941c2c5e2002ac4957fb952
crc32: 20A88491
md5: 2f24bb06ea5a13d05ce6b6cd015f2246
sha1: e45d85e22aacf6e8c8533034b701cb0c3ab30a9e
sha256: d8797e54596af51bbbe08330a541b21b745bf0705941c2c5e2002ac4957fb952
sha512: ef7cbf322e833fe48a35acb8998ecc5a3564182a8a13ab24436059e7a6a09f53dd26695db6cb770f5c0323ddc571e4f9c643479dabe84404552d3fc3e6c95966
ssdeep: 24576:/bEinyB8tcoPRa9xZb19DZ/hwzgJ8MbU7vs76o:ginWZ7Zh9DkzgRbUIt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF8517227DC0D93AE42E9D7C88D7CC50DA9273303A1FF613B9D5E88866250A5EE5C367
sha3_384: 4c496dcd4160fc5b75aafc0c873c5ce7d196b4bf9194ab818bf22a30d49b756d0e057e12c4fa0bc12019eae8e84a1ec1
ep_bytes: 558bec83c4f0b880ec4600e87078f9ff
timestamp: 1992-04-14 20:14:44

Version Info:

0: [No Data]

Trojan.Agent.DWFI also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Agent.DWFI
ClamAVWin.Dropper.Loki-6960469-1
CAT-QuickHealTrojan.CryptIH.S16967009
McAfeeTrojan-FQIO!2F24BB06EA5A
MalwarebytesGeneric.Trojan.Injector.DDS
VIPRETrojan.Agent.DWFI
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.22aacf
CyrenW32/Agent.YDVD-3046
SymantecInfostealer.Lokibot
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EFFA
ZonerTrojan.Win32.77422
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Crypt.gen
BitDefenderTrojan.Agent.DWFI
NANO-AntivirusTrojan.Win32.Crypt.fpsvxj
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Crypt.kc
EmsisoftTrojan.Agent.DWFI (B)
F-SecureHeuristic.HEUR/AGEN.1350437
DrWebTool.MailPassView.409
ZillyaTrojan.Injector.Win32.641513
TrendMicroTrojanSpy.Win32.LOKI.SMD1.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2f24bb06ea5a13d0
SophosMal/Fareit-Q
IkarusTrojan.Inject
GDataTrojan.Agent.DWFI
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1350437
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Crypt
XcitiumTrojWare.Win32.Injector.VP@890m81
ArcabitTrojan.Agent.DWFI
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
BitDefenderThetaAI:Packer.5A57D81618
ALYacTrojan.Agent.DWFI
VBA32BScope.Trojan.Crypt
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMD1.hp
RisingTrojan.Injector!1.AF18 (CLASSIC)
YandexTrojan.GenAsa!BHMmdf9idRc
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EESQ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Agent.DWFI?

Trojan.Agent.DWFI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment