Categories: Trojan

What is “Trojan.Agent.DWLP”?

The Trojan.Agent.DWLP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.DWLP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to identify installed AV products by registry key

How to determine Trojan.Agent.DWLP?


File Info:

name: 829500362B9BCC1C05EE.mlwpath: /opt/CAPEv2/storage/binaries/bd3d5454e5da5e1539a17c75390ff730aea9a1cb6f66f26cbb6691df22463928crc32: 559311E5md5: 829500362b9bcc1c05eecf8b03e9ccd8sha1: fc980f7965577e163c48e2d2431d29037b05789esha256: bd3d5454e5da5e1539a17c75390ff730aea9a1cb6f66f26cbb6691df22463928sha512: 0a2cdded5586a2888774b5e89d8d744b3c024dce0a731eb76a3b56913540a0517987b3427ab5a2ee2e5309208a80ff2ea77ef5712d9db6c15d38524454192a1essdeep: 1536:TAjbejGWPaF3P3OQmvVv9PO+vtw/hN5BbqOpj+h+1vmKY4WXiob:FjZCxeQ56twpN5Bb3I4gvbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10C74AD0879CCAF6BD2A3C7307656AB324B97CD011B2EF4CB9646F9C961787E1813522Dsha3_384: 8504954dfa7b621a7213254de957b1754d383f98a9ca32bfc603fd41c7e9a28142fa31f215717ea5d20a85106c1d4fe7ep_bytes: e8f3150000e978feffff8bff558bec8btimestamp: 2019-05-07 00:20:22

Version Info:

Comments: mst Defrag SDK ServiceCompanyName: mst software GmbH, GermanyFileDescription: mst Defrag SDK ServiceFileVersion: 3,6,0,6165InternalName: mstDfSDK.exeLegalCopyright: Copyright (C) 2005-2009, mst software GmbH.OriginalFilename: mstDfSDK.exeProductName: mst Defrag SDKProductVersion: 3,6,0,0Translation: 0x0000 0x04b0

Trojan.Agent.DWLP also known as:

Lionic Trojan.Win32.Generic.4!c
ClamAV Win.Malware.Dwlp-6974076-0
FireEye Generic.mg.829500362b9bcc1c
McAfee Trickbot-FRDP!829500362B9B
Malwarebytes Trojan.Crypt
VIPRE Trojan.Agent.DWLP
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053f76c1 )
BitDefender Trojan.Agent.DWLP
K7GW Trojan ( 0053f76c1 )
Cybereason malicious.62b9bc
Arcabit Trojan.Agent.DWLP
Cyren W32/Emotet.UE.gen!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GTGW
APEX Malicious
Kaspersky HEUR:Trojan.Win32.NetStream.gen
Alibaba Trojan:Win32/NetStream.8c57c7f7
NANO-Antivirus Trojan.Win32.Kryptik.fpzrba
MicroWorld-eScan Trojan.Agent.DWLP
Rising Trojan.Kryptik!1.C745 (CLASSIC)
Ad-Aware Trojan.Agent.DWLP
Sophos Mal/Generic-R + Mal/Cerber-AM
Comodo TrojWare.Win32.TrojanProxy.Bunitu.RV@872vc7
DrWeb Trojan.Siggen8.26439
Zillya Trojan.Generic.Win32.804530
TrendMicro Ransom.Win32.SHADE.SMB.hp
McAfee-GW-Edition Trickbot-FRDP!829500362B9B
Emsisoft Trojan.Agent.DWLP (B)
Ikarus Trojan.Qakbot
Jiangmin Trojan.Generic.dhwvy
Webroot W32.Adware.Installcore
Avira HEUR/AGEN.1214531
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Kryptik
Microsoft TrojanProxy:Win32/Bunitu.Q!rfn
GData Trojan.Agent.DWLP
Google Detected
AhnLab-V3 Trojan/Win32.Bunitu.R268896
BitDefenderTheta Gen:NN.ZexaF.34796.uq1@aSKLhDui
ALYac Trojan.Agent.DWLP
VBA32 BScope.TrojanProxy.Bunitu
Cylance Unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom.Win32.SHADE.SMB.hp
Tencent Malware.Win32.Gencirc.10b4ef24
Yandex Trojan.Agent!qL5MjaZJaXw
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.GKHG!tr
AVG Win32:DangerousSig [Trj]
Avast Win32:DangerousSig [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Agent.DWLP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago