Trojan

Trojan:Win32/Dejandet.I!MTB malicious file

Malware Removal

The Trojan:Win32/Dejandet.I!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dejandet.I!MTB virus can do?

  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

How to determine Trojan:Win32/Dejandet.I!MTB?


File Info:

name: 9B7B0060229C6E3FD8A6.mlw
path: /opt/CAPEv2/storage/binaries/c8baddcd5967b502106f408cbe770c2af0256d6d0fcd11893719c0ecc8bc6cfd
crc32: 70EBAEBB
md5: 9b7b0060229c6e3fd8a6c6599867b866
sha1: f25d6a32aef1161c17830ea0cb950e36b614280d
sha256: c8baddcd5967b502106f408cbe770c2af0256d6d0fcd11893719c0ecc8bc6cfd
sha512: e96646ed5691899ee0d24275170cc47c80f452dc4128bd7f93c332c02bb704532d59b2aea1297dd660eeca23dba4914e0bf7531cb9e1fa60f22bd9109959ef06
ssdeep: 6144:fshEBoSqACTAP5vTBW0W02kaDPNcMQ7TNWAR5BNq:fsGnCTAP5vTMCaD1diIf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB14D01172C1D032E1B2103148E5CB951E7EBA365B3590D77BE8167A2E60BF1AB393DB
sha3_384: a655bbc3dbfe58e5ba830d93f7435830518a35e19d0e7d864202bf526fc9717bcecbd2937b63803b14d003c833bfac85
ep_bytes: e855240000e989feffff8bff558bec5d
timestamp: 2007-06-22 18:17:38

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Problem Reporting
FileVersion: 10.0.10240.16384 (th1.150709-1700)
InternalName: WerFault
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WerFault.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.10240.16384
Translation: 0x0409 0x04b0

Trojan:Win32/Dejandet.I!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebBackDoor.Siggen2.2086
MicroWorld-eScanTrojan.Agent.EIXY
FireEyeGeneric.mg.9b7b0060229c6e3f
ALYacBackdoor.Denis.A
Cylanceunsafe
VIPRETrojan.Agent.EIXY
SangforSpyware.Win32.SectorF01.ulxpg
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Kryptik.37b08170
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.0229c6
BitDefenderThetaGen:NN.ZexaF.36318.mu0@a4TEb@cO
CyrenW32/Kryptik.HLY.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GROB
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.EIXY
NANO-AntivirusTrojan.Win32.Denis.fbnwdi
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.117d9667
TACHYONTrojan/W32.Fsysna.202240.D
EmsisoftTrojan.Agent.EIXY (B)
F-SecureTrojan.TR/Crypt.FKM.Gen
ZillyaTrojan.Fsysna.Win32.14340
TrendMicroBKDR_DIENES.ZBEF-A
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
SophosTroj/Denis-B
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Agent.EIXY
JiangminTrojan.Fsysna.hll
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.FKM.Gen
Antiy-AVLTrojan/Win32.Fsysna
XcitiumMalware@#3lfcnu3vflwtt
ArcabitTrojan.Agent.EIXY
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Dejandet.I!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C2823597
McAfeeGeneric Trojan.dn
MAXmalware (ai score=100)
VBA32BScope.Trojan.Dejandet
MalwarebytesMalware.AI.4205879617
PandaTrj/CI.A
TrendMicro-HouseCallBKDR_DIENES.ZBEF-A
RisingTrojan.Dejandet!8.12172 (TFE:5:j86I3zVYXiE)
YandexTrojan.GenAsa!MaQ2IivtRAM
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Fsysna.EGZN!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Dejandet.I!MTB?

Trojan:Win32/Dejandet.I!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment