Malware

MSIL/Agent.DWJ removal tips

Malware Removal

The MSIL/Agent.DWJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.DWJ virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the StormKitty malware family
  • Binary file triggered multiple YARA rules
  • Binary compilation timestomping detected

How to determine MSIL/Agent.DWJ?


File Info:

name: 676522239B53BDADEA88.mlw
path: /opt/CAPEv2/storage/binaries/e20c6e1c055c88d0034506de1fe87aed664318ed8745c5f217643ae17503a85b
crc32: 9CBA195F
md5: 676522239b53bdadea88d4b396b01040
sha1: 0327e10a8ef7dd75b67dc0b19a670f4b054dd662
sha256: e20c6e1c055c88d0034506de1fe87aed664318ed8745c5f217643ae17503a85b
sha512: 493b9a88f7b44daff03b2aa64627a1d0401442dceeba82c8769d0bd032e53d8e5425f47459582c697c596d680370063262db0be0c5da16b7f7795b1a639a48ca
ssdeep: 3072:YpSTNSyLFLF7SqASfZSHMVxwUjWDqIPu/i9bhK2c5o6+Wpc:dSsLFoSfAHMjwq2XPSi9bQ3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19104491437E81918E3FF9FB8F4A002258BB2F823A517D76F199858ED2D62355E510FB2
sha3_384: 31af7cf842a9d852e04d1c8405422b19f7d6acdb180ded842a39132246a524b30b97eb9c772323d73e80beb078965a37
ep_bytes: ff250020400000000000000000000000
timestamp: 2069-10-12 02:06:25

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Client
FileVersion: 1.0.0.0
InternalName: Client.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Agent.DWJ also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanGen:Variant.BigHead.11
FireEyeGeneric.mg.676522239b53bdad
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.cm
McAfeeTrojan-FRAX!676522239B53
MalwarebytesGeneric.Trojan.MSIL.DDS
ZillyaTrojan.Agent.Win32.3164489
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRAT.34cedcc5
K7GWTrojan ( 005596e01 )
K7AntiVirusTrojan ( 005596e01 )
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ElasticWindows.Generic.Threat
ESET-NOD32a variant of MSIL/Agent.DWJ
APEXMalicious
ClamAVWin.Packed.AsyncRAT-9856570-1
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGen:Variant.BigHead.11
NANO-AntivirusTrojan.Win32.Crysan.jttyze
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.13b95a82
EmsisoftGen:Variant.BigHead.11 (B)
F-SecureHeuristic.HEUR/AGEN.1365342
DrWebTrojan.PWS.Stealer.35217
VIPREGen:Variant.BigHead.11
TrendMicroBackdoor.MSIL.ASYNCRAT.SMYXDEXZ
SophosMal/AsyncRat-C
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.aeqkq
GoogleDetected
AviraHEUR/AGEN.1365342
VaristW32/MSIL_Agent.BTI.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftmalware.kb.c.997
MicrosoftBackdoor:MSIL/AsyncRat!atmn
ArcabitTrojan.BigHead.11
ViRobotTrojan.Win32.Z.Asyncrat.174080.FK
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataMSIL.Backdoor.DCRat.D
AhnLab-V3Trojan/Win.FRAX.C4568360
BitDefenderThetaGen:NN.ZemsilF.36802.km0@aKXJ0Gg
ALYacGen:Variant.BigHead.11
MAXmalware (ai score=83)
VBA32Trojan.MSIL.InfoStealer.gen.D
PandaTrj/CI.A
RisingStealer.Agent!1.D483 (CLASSIC)
IkarusTrojan.MSIL.PSW
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.RXP!tr.pws
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/AsyncRAT.Stub.GG!MTB

How to remove MSIL/Agent.DWJ?

MSIL/Agent.DWJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment