Categories: Malware

MSIL/Agent.DWJ removal tips

The MSIL/Agent.DWJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.DWJ virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the StormKitty malware family
  • Binary file triggered multiple YARA rules
  • Binary compilation timestomping detected

How to determine MSIL/Agent.DWJ?


File Info:

name: 676522239B53BDADEA88.mlwpath: /opt/CAPEv2/storage/binaries/e20c6e1c055c88d0034506de1fe87aed664318ed8745c5f217643ae17503a85bcrc32: 9CBA195Fmd5: 676522239b53bdadea88d4b396b01040sha1: 0327e10a8ef7dd75b67dc0b19a670f4b054dd662sha256: e20c6e1c055c88d0034506de1fe87aed664318ed8745c5f217643ae17503a85bsha512: 493b9a88f7b44daff03b2aa64627a1d0401442dceeba82c8769d0bd032e53d8e5425f47459582c697c596d680370063262db0be0c5da16b7f7795b1a639a48cassdeep: 3072:YpSTNSyLFLF7SqASfZSHMVxwUjWDqIPu/i9bhK2c5o6+Wpc:dSsLFoSfAHMjwq2XPSi9bQ3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19104491437E81918E3FF9FB8F4A002258BB2F823A517D76F199858ED2D62355E510FB2sha3_384: 31af7cf842a9d852e04d1c8405422b19f7d6acdb180ded842a39132246a524b30b97eb9c772323d73e80beb078965a37ep_bytes: ff250020400000000000000000000000timestamp: 2069-10-12 02:06:25

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: ClientFileVersion: 1.0.0.0InternalName: Client.exeLegalCopyright: Copyright © 2021LegalTrademarks: OriginalFilename: Client.exeProductName: ClientProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL/Agent.DWJ also known as:

Bkav W32.AIDetectMalware.CS
MicroWorld-eScan Gen:Variant.BigHead.11
FireEye Generic.mg.676522239b53bdad
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.cm
McAfee Trojan-FRAX!676522239B53
Malwarebytes Generic.Trojan.MSIL.DDS
Zillya Trojan.Agent.Win32.3164489
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/AsyncRAT.34cedcc5
K7GW Trojan ( 005596e01 )
K7AntiVirus Trojan ( 005596e01 )
VirIT Trojan.Win32.MSIL_Heur.B
Symantec ML.Attribute.HighConfidence
Elastic Windows.Generic.Threat
ESET-NOD32 a variant of MSIL/Agent.DWJ
APEX Malicious
ClamAV Win.Packed.AsyncRAT-9856570-1
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender Gen:Variant.BigHead.11
NANO-Antivirus Trojan.Win32.Crysan.jttyze
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.13b95a82
Emsisoft Gen:Variant.BigHead.11 (B)
F-Secure Heuristic.HEUR/AGEN.1365342
DrWeb Trojan.PWS.Stealer.35217
VIPRE Gen:Variant.BigHead.11
TrendMicro Backdoor.MSIL.ASYNCRAT.SMYXDEXZ
Sophos Mal/AsyncRat-C
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.aeqkq
Google Detected
Avira HEUR/AGEN.1365342
Varist W32/MSIL_Agent.BTI.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/MSIL.Crysan
Kingsoft malware.kb.c.997
Microsoft Backdoor:MSIL/AsyncRat!atmn
Arcabit Trojan.BigHead.11
ViRobot Trojan.Win32.Z.Asyncrat.174080.FK
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
GData MSIL.Backdoor.DCRat.D
AhnLab-V3 Trojan/Win.FRAX.C4568360
BitDefenderTheta Gen:NN.ZemsilF.36802.km0@aKXJ0Gg
ALYac Gen:Variant.BigHead.11
MAX malware (ai score=83)
VBA32 Trojan.MSIL.InfoStealer.gen.D
Panda Trj/CI.A
Rising Stealer.Agent!1.D483 (CLASSIC)
Ikarus Trojan.MSIL.PSW
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.RXP!tr.pws
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/AsyncRAT.Stub.GG!MTB

How to remove MSIL/Agent.DWJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago