Categories: Trojan

About “Trojan.Agent.MWL” infection

The Trojan.Agent.MWL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.MWL virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.MWL?


File Info:

name: 9C5C27494C28ED0B1485.mlwpath: /opt/CAPEv2/storage/binaries/7983a582939924c70e3da2da80fd3352ebc90de7b8c4c427d484ff4f050f0aeccrc32: B2164101md5: 9c5c27494c28ed0b14853b346b113145sha1: 290ab6f431f46547db2628c494ce615d6061ceb8sha256: 7983a582939924c70e3da2da80fd3352ebc90de7b8c4c427d484ff4f050f0aecsha512: 38741bd024904f21d424254c1fbb3c16c6925d60b34d85f9cecff5d973c6c823b6b5e5e6173926a8691b9c70dcb10575af5b5704acea4f7846e7c46b89437141ssdeep: 24:erDeoULXQeWKPUA4FOopcBl+PxYhlWlsp97lGg4QQL5ACqk22:GeoULAevPUA0O7vL8spDGnNLW7gtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T198A1A7262BF71DB0DC04577A90CC488AD1BD297596F3DE414D4D1567BDF86841C70E43sha3_384: f57012de604f6482ae481f39394962161ad52e4d84f6044c8730e2d87c7cc91659fcce524023c15a7213be0faf7a3883ep_bytes: bbd0014000bf00104000be0040400053timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Agent.MWL also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.lVbD
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Graftor.968808
Cylance Unsafe
Zillya Trojan.Genome.Win32.112441
Sangfor Trojan.Win32.Clicker.V0a8
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanClicker:Win32/Tnega.3bb840a6
K7GW Spyware ( 0055e3f61 )
K7AntiVirus Spyware ( 0055e3f61 )
Baidu Win32.Trojan-Clicker.Agent.z
VirIT Trojan.Win32.Generic.APWM
Cyren W32/SuspPack.DH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/TrojanClicker.Agent.NVN
ClamAV Win.Malware.Emoneg-9937593-0
Kaspersky Trojan.Win32.Agentb.bquu
BitDefender Gen:Variant.Graftor.968808
NANO-Antivirus Trojan.Win32.Inor.getjo
ViRobot Trojan.Win32.Z.Genome.4752
MicroWorld-eScan Gen:Variant.Graftor.968808
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.115d78c9
Ad-Aware Gen:Variant.Graftor.968808
TACHYON Trojan/W32.Small.4752.C
Emsisoft Gen:Variant.Graftor.968808 (B)
Comodo TrojWare.Win32.Trojan.Inor.B_10@1qra8i
F-Secure Trojan.TR/Clicker.knmor
DrWeb Trojan.Click2.16518
VIPRE Gen:Variant.Graftor.968808
TrendMicro TROJ_SPNR.30E214
McAfee-GW-Edition BehavesLike.Win32.Chir.xz
Trapmine malicious.high.ml.score
FireEye Generic.mg.9c5c27494c28ed0b
Sophos Mal/Generic-R + Mal/Packer
Ikarus Trojan.Win32.Genome
Jiangmin Trojan/Genome.bmbp
Webroot W32.Genome.Ssrc
Avira TR/Clicker.knmor
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft Win32.Troj.Genome.(kcloud)
Microsoft Trojan:Win32/Tnega!MSR
Arcabit Trojan.Graftor.DEC868
ZoneAlarm Trojan.Win32.Agentb.bquu
GData Gen:Variant.Graftor.968808
Google Detected
AhnLab-V3 Trojan/Win.Generic.R427327
McAfee GenericRXAA-FA!9C5C27494C28
MAX malware (ai score=100)
VBA32 Trojan.Wacatac
Malwarebytes Trojan.Agent.MWL
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall TROJ_SPNR.30E214
Rising Trojan.Proxy.Win32.Small.gs (CLASSIC)
Yandex Trojan.Genome!qjszR3auxbA
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/WebDown.E76A!tr
BitDefenderTheta Gen:NN.ZexaF.34796.ambdaODfLcf
AVG Win32:Malware-gen
Cybereason malicious.431f46

How to remove Trojan.Agent.MWL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago