Trojan

What is “Trojan.Agent.DWLP”?

Malware Removal

The Trojan.Agent.DWLP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DWLP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to identify installed AV products by registry key

How to determine Trojan.Agent.DWLP?


File Info:

name: 829500362B9BCC1C05EE.mlw
path: /opt/CAPEv2/storage/binaries/bd3d5454e5da5e1539a17c75390ff730aea9a1cb6f66f26cbb6691df22463928
crc32: 559311E5
md5: 829500362b9bcc1c05eecf8b03e9ccd8
sha1: fc980f7965577e163c48e2d2431d29037b05789e
sha256: bd3d5454e5da5e1539a17c75390ff730aea9a1cb6f66f26cbb6691df22463928
sha512: 0a2cdded5586a2888774b5e89d8d744b3c024dce0a731eb76a3b56913540a0517987b3427ab5a2ee2e5309208a80ff2ea77ef5712d9db6c15d38524454192a1e
ssdeep: 1536:TAjbejGWPaF3P3OQmvVv9PO+vtw/hN5BbqOpj+h+1vmKY4WXiob:FjZCxeQ56twpN5Bb3I4gvb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10C74AD0879CCAF6BD2A3C7307656AB324B97CD011B2EF4CB9646F9C961787E1813522D
sha3_384: 8504954dfa7b621a7213254de957b1754d383f98a9ca32bfc603fd41c7e9a28142fa31f215717ea5d20a85106c1d4fe7
ep_bytes: e8f3150000e978feffff8bff558bec8b
timestamp: 2019-05-07 00:20:22

Version Info:

Comments: mst Defrag SDK Service
CompanyName: mst software GmbH, Germany
FileDescription: mst Defrag SDK Service
FileVersion: 3,6,0,6165
InternalName: mstDfSDK.exe
LegalCopyright: Copyright (C) 2005-2009, mst software GmbH.
OriginalFilename: mstDfSDK.exe
ProductName: mst Defrag SDK
ProductVersion: 3,6,0,0
Translation: 0x0000 0x04b0

Trojan.Agent.DWLP also known as:

LionicTrojan.Win32.Generic.4!c
ClamAVWin.Malware.Dwlp-6974076-0
FireEyeGeneric.mg.829500362b9bcc1c
McAfeeTrickbot-FRDP!829500362B9B
MalwarebytesTrojan.Crypt
VIPRETrojan.Agent.DWLP
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053f76c1 )
BitDefenderTrojan.Agent.DWLP
K7GWTrojan ( 0053f76c1 )
Cybereasonmalicious.62b9bc
ArcabitTrojan.Agent.DWLP
CyrenW32/Emotet.UE.gen!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GTGW
APEXMalicious
KasperskyHEUR:Trojan.Win32.NetStream.gen
AlibabaTrojan:Win32/NetStream.8c57c7f7
NANO-AntivirusTrojan.Win32.Kryptik.fpzrba
MicroWorld-eScanTrojan.Agent.DWLP
RisingTrojan.Kryptik!1.C745 (CLASSIC)
Ad-AwareTrojan.Agent.DWLP
SophosMal/Generic-R + Mal/Cerber-AM
ComodoTrojWare.Win32.TrojanProxy.Bunitu.RV@872vc7
DrWebTrojan.Siggen8.26439
ZillyaTrojan.Generic.Win32.804530
TrendMicroRansom.Win32.SHADE.SMB.hp
McAfee-GW-EditionTrickbot-FRDP!829500362B9B
EmsisoftTrojan.Agent.DWLP (B)
IkarusTrojan.Qakbot
JiangminTrojan.Generic.dhwvy
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1214531
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojanProxy:Win32/Bunitu.Q!rfn
GDataTrojan.Agent.DWLP
GoogleDetected
AhnLab-V3Trojan/Win32.Bunitu.R268896
BitDefenderThetaGen:NN.ZexaF.34796.uq1@aSKLhDui
ALYacTrojan.Agent.DWLP
VBA32BScope.TrojanProxy.Bunitu
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.SHADE.SMB.hp
TencentMalware.Win32.Gencirc.10b4ef24
YandexTrojan.Agent!qL5MjaZJaXw
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.GKHG!tr
AVGWin32:DangerousSig [Trj]
AvastWin32:DangerousSig [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Agent.DWLP?

Trojan.Agent.DWLP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment