Malware

About “MSIL/Agent.DWJ” infection

Malware Removal

The MSIL/Agent.DWJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Agent.DWJ virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the StormKitty malware family
  • Binary compilation timestomping detected

How to determine MSIL/Agent.DWJ?


File Info:

name: 34D42EAE1842A6F79F99.mlw
path: /opt/CAPEv2/storage/binaries/e028d0e0dbd2548b4fc6102f71225fb193526ec9625a74e82a15f2914f620dbb
crc32: 81E8EC0C
md5: 34d42eae1842a6f79f997d2dce826d44
sha1: 92a103ebc86a8a642b06fecbe798a956bfb0f287
sha256: e028d0e0dbd2548b4fc6102f71225fb193526ec9625a74e82a15f2914f620dbb
sha512: 571cc1e30436bf208aa484dd6456882906875852d8121eccda665743c09db6cb611ab7f403f42e125f5fbe9752e77cfabe3f5e44661202037a11b7de2860352f
ssdeep: 3072:7+STW8djpN6izj8mZwq6f+io4GqIPu/i9b7Y2cQj42M6+WpJVwT:I8XN6W8mmWj4GXPSi9bkJ2zw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14434491437EC5919E3BF9FB8F8B102158B72FC136913E76B28A469ED1D72344D940BA2
sha3_384: a525f1fc27c8fb568e8b4b2273bc9b34bee68aea87a85f31a889f5de8009cfed79907c5ec1d922901715aac3a8ad2996
ep_bytes: ff250020400000000000000000000000
timestamp: 2069-10-12 02:06:25

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Client
FileVersion: 1.0.0.0
InternalName: Client.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Agent.DWJ also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Mardom.MN.24
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.dm
McAfeeTrojan-FRAX!34D42EAE1842
MalwarebytesGeneric.Trojan.MSIL.DDS
VIPREGen:Trojan.Mardom.MN.24
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DWJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.AsyncRAT-9856570-1
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGen:Trojan.Mardom.MN.24
AvastWin32:CrypterX-gen [Trj]
TencentBackdoor.MSIL.Crysan.haa
EmsisoftGen:Trojan.Mardom.MN.24 (B)
F-SecureHeuristic.HEUR/AGEN.1365342
DrWebTrojan.PWS.Stealer.35217
SophosMal/AsyncRat-C
IkarusTrojan.MSIL.PSW
GDataMSIL.Backdoor.DCRat.D
JiangminTrojan.MSIL.aeqkq
VaristW32/Stealer.AK.gen!Eldorado
AviraHEUR/AGEN.1365342
Antiy-AVLTrojan/MSIL.Agent
ArcabitTrojan.Mardom.MN.24
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftBackdoor:MSIL/AsyncRat!atmn
GoogleDetected
AhnLab-V3Trojan/Win.FRAX.C4690764
Acronissuspicious
ALYacGen:Trojan.Mardom.MN.24
VBA32Trojan.MSIL.InfoStealer.gen.D
Cylanceunsafe
RisingStealer.Agent!1.D483 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.RXP!tr.pws
BitDefenderThetaGen:NN.ZemsilF.36680.om0@ai9XM3g
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.bc86a8
DeepInstinctMALICIOUS

How to remove MSIL/Agent.DWJ?

MSIL/Agent.DWJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment