Spy

MSIL/Spy.Agent.DJN malicious file

Malware Removal

The MSIL/Spy.Agent.DJN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Spy.Agent.DJN virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Konkani
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Spy.Agent.DJN?


File Info:

crc32: 1D5BC5BB
md5: e3134de4b36091b9db345fdd1cb3f4cb
name: E3134DE4B36091B9DB345FDD1CB3F4CB.mlw
sha1: 3dc6856e6221910a75c9a4edc86590b1b0584106
sha256: 796641693606c51475b6f29a63a9568729b097660ea2cfd9e15b610325dd0b93
sha512: b4dd68ed0420af3e86a212f678d7982e782f9ee3038a5130d19ef3c6e028dcfff4615a873cc8e40fe4dd0bec1820222e709bc5447d08525d4e04c3c93721317d
ssdeep: 24576:lQwmiNO1brwerQIWONYxBqSOFZmTiOOLwfAyX0gV2ozVwTGhP97:le5rweFWONYxcSMZwkh2VwTg
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 1.0.0.0
InternalName: SYSTEMINFO.exe
FileVersion: 1.0.0.0
CompanyName: Hengrui Medicine Co., Ltd.
LegalTrademarks:
Comments: Bayer Healthcare
ProductName: Snippet-Manager
ProductVersion: 1.0.0.0
FileDescription: Snippet-Manager
OriginalFilename: SYSTEMINFO.exe

MSIL/Spy.Agent.DJN also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.455
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46539456
SangforInfostealer.MSIL.Reline.gen
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanPSW:MSIL/Reline.75ba2db1
K7GWSpyware ( 0057a2c81 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DJN
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderTrojan.GenericKD.46539456
MicroWorld-eScanTrojan.GenericKD.46539456
Ad-AwareTrojan.GenericKD.46539456
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34758.2r1@aWKIkVbG
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.e3134de4b36091b9
EmsisoftTrojan.GenericKD.46539456 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/AgentTesla!ml
GDataTrojan.GenericKD.46539456
McAfeeArtemis!E3134DE4B360
MAXmalware (ai score=80)
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0DFP21
IkarusTrojan.Win32.Generic
FortinetMSIL/Agent.DFY!tr.spy
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Spy.Agent.DJN?

MSIL/Spy.Agent.DJN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment