Trojan

Win32/TrojanDownloader.Agent.DTW removal

Malware Removal

The Win32/TrojanDownloader.Agent.DTW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Agent.DTW virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to create or modify system certificates

Related domains:

www.youtube.com
github.com

How to determine Win32/TrojanDownloader.Agent.DTW?


File Info:

crc32: EA9090DF
md5: 2fe938f38a2ecbec8656cac90475f94d
name: 2FE938F38A2ECBEC8656CAC90475F94D.mlw
sha1: 4434f88e691f87984216954fe4143d2715bf9f57
sha256: 1a433d1c87e34c8fc07c1ce47d07d5c26ad4a204b2fa415368eca11460533f90
sha512: bd1ee33d71815336ff8d83a165e2e3b323c3448865da3bfa29880fcd210d0d35e95c18ad69198de6cb526ab27f112b78abc0c4d3f6b738c1865ee0dafd483fc5
ssdeep: 6144:o3ZvY3piJ9dherC38acKEknZSAqL6d4ceaJZ9CUkEqpx1J2:2A3pkD389KEknZxqL6d4ELsZpQ
type: MS-DOS executable, MZ for MS-DOS

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.1.23.04
ProductName:
ProductVersion: 1.1.23.04
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04b0

Win32/TrojanDownloader.Agent.DTW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan-Downloader ( 00523aee1 )
LionicTrojan.Win32.Generic.4!c
ALYacTrojan.GenericKD.12761721
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojanDownloader:Win32/AutoHK.009abed0
K7GWTrojan-Downloader ( 00523aee1 )
Cybereasonmalicious.38a2ec
CyrenW32/AutoHK.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.DTW
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.12761721
NANO-AntivirusTrojan.Win32.Mlw.ewzpfm
MicroWorld-eScanTrojan.GenericKD.12761721
TencentMalware.Win32.Gencirc.114cf058
Ad-AwareTrojan.GenericKD.12761721
SophosMal/Generic-S
ComodoMalware@#1a1bxt02jc9z
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.2fe938f38a2ecbec
EmsisoftTrojan.GenericKD.12761721 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.cihb
Antiy-AVLTrojan/Generic.ASMalwS.23B3247
MicrosoftTrojan:Win32/Tiggre!rfn
GDataTrojan.GenericKD.12761721
AhnLab-V3Trojan/Win32.Miner.R217254
McAfeeGenericRXAA-AA!2FE938F38A2E
MAXmalware (ai score=96)
VBA32TrojanDownloader.BuckBit
PandaTrj/CI.A
YandexTrojan.Agent!2XuEt3Sy3AQ
IkarusTrojan-Spy.Win32.AutoHK
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.DTW!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/TrojanDownloader.Agent.DTW?

Win32/TrojanDownloader.Agent.DTW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment