Categories: Trojan

Trojan:Win32/Dejandet.I!MTB malicious file

The Trojan:Win32/Dejandet.I!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Dejandet.I!MTB virus can do?

  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

How to determine Trojan:Win32/Dejandet.I!MTB?


File Info:

name: 9B7B0060229C6E3FD8A6.mlwpath: /opt/CAPEv2/storage/binaries/c8baddcd5967b502106f408cbe770c2af0256d6d0fcd11893719c0ecc8bc6cfdcrc32: 70EBAEBBmd5: 9b7b0060229c6e3fd8a6c6599867b866sha1: f25d6a32aef1161c17830ea0cb950e36b614280dsha256: c8baddcd5967b502106f408cbe770c2af0256d6d0fcd11893719c0ecc8bc6cfdsha512: e96646ed5691899ee0d24275170cc47c80f452dc4128bd7f93c332c02bb704532d59b2aea1297dd660eeca23dba4914e0bf7531cb9e1fa60f22bd9109959ef06ssdeep: 6144:fshEBoSqACTAP5vTBW0W02kaDPNcMQ7TNWAR5BNq:fsGnCTAP5vTMCaD1diIftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CB14D01172C1D032E1B2103148E5CB951E7EBA365B3590D77BE8167A2E60BF1AB393DBsha3_384: a655bbc3dbfe58e5ba830d93f7435830518a35e19d0e7d864202bf526fc9717bcecbd2937b63803b14d003c833bfac85ep_bytes: e855240000e989feffff8bff558bec5dtimestamp: 2007-06-22 18:17:38

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Problem ReportingFileVersion: 10.0.10240.16384 (th1.150709-1700)InternalName: WerFaultLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WerFault.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 10.0.10240.16384Translation: 0x0409 0x04b0

Trojan:Win32/Dejandet.I!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
DrWeb BackDoor.Siggen2.2086
MicroWorld-eScan Trojan.Agent.EIXY
FireEye Generic.mg.9b7b0060229c6e3f
ALYac Backdoor.Denis.A
Cylance unsafe
VIPRE Trojan.Agent.EIXY
Sangfor Spyware.Win32.SectorF01.ulxpg
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Kryptik.37b08170
K7GW Riskware ( 0040eff71 )
Cybereason malicious.0229c6
BitDefenderTheta Gen:NN.ZexaF.36318.mu0@a4TEb@cO
Cyren W32/Kryptik.HLY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GROB
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.EIXY
NANO-Antivirus Trojan.Win32.Denis.fbnwdi
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.117d9667
TACHYON Trojan/W32.Fsysna.202240.D
Emsisoft Trojan.Agent.EIXY (B)
F-Secure Trojan.TR/Crypt.FKM.Gen
Zillya Trojan.Fsysna.Win32.14340
TrendMicro BKDR_DIENES.ZBEF-A
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.high.ml.score
Sophos Troj/Denis-B
SentinelOne Static AI – Suspicious PE
GData Trojan.Agent.EIXY
Jiangmin Trojan.Fsysna.hll
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Crypt.FKM.Gen
Antiy-AVL Trojan/Win32.Fsysna
Xcitium Malware@#3lfcnu3vflwtt
Arcabit Trojan.Agent.EIXY
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Dejandet.I!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C2823597
McAfee Generic Trojan.dn
MAX malware (ai score=100)
VBA32 BScope.Trojan.Dejandet
Malwarebytes Malware.AI.4205879617
Panda Trj/CI.A
TrendMicro-HouseCall BKDR_DIENES.ZBEF-A
Rising Trojan.Dejandet!8.12172 (TFE:5:j86I3zVYXiE)
Yandex Trojan.GenAsa!MaQ2IivtRAM
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Fsysna.EGZN!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Dejandet.I!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago