Trojan

How to remove “MSIL/TrojanDownloader.Agent.JNR”?

Malware Removal

The MSIL/TrojanDownloader.Agent.JNR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.JNR virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine MSIL/TrojanDownloader.Agent.JNR?


File Info:

name: F265E136890B826D2013.mlw
path: /opt/CAPEv2/storage/binaries/89ef95ce8c8228b42b77a4a508ac147bc0205da79aff9bddf242ddb4f1fc113d
crc32: 60CE6D1F
md5: f265e136890b826d20131b2f9b812338
sha1: 8d40bab3556e28dc47851854cceb67421886a344
sha256: 89ef95ce8c8228b42b77a4a508ac147bc0205da79aff9bddf242ddb4f1fc113d
sha512: cbd6001e05018e4cf9d909add1152b501d73717cf29c2400eb1356d8f2128bfae981696aa8edb546edb28bd2bf6e790c8772ef03cd9ab1f5904573a1168e68de
ssdeep: 384:I+pFIuf+3J9X3soBz8Zqh7y2FDj48HR0uYnOdC6+9Qgj6Lgcg9LEgvgQgvnB+zNu:jFMR3VBpjFDtRxYnl9BzNg7N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1A23A6AABA8C733D57D87B69862104043F59B032422FF6D4DCA64C9AD87F484642FB7
sha3_384: ca576dccaa7fa4be9cf91624346608d1a280da809d57711908806a65186e3e520ba2180f2141a78eba86bc60ff70f31a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-20 11:15:00

Version Info:

Comments: 绬绝绾绽绎绾缓绑绻绽绤绒绌绻绻
CompanyName: 绬绝绾绽绎绾缓绑绻绽绤绒绌绻绻 Inc.
FileDescription: 绬绝绾绽绎绾缓绑绻绽绤绒绌绻绻
FileVersion: 8.849.374.883
LegalCopyright: All Rights Reserved
InternalName: 绬绝绾绽绎绾缓绑绻绽绤绒绌绻绻.exe
LegalTrademarks: 绬绝绾绽绎绾缓绑绻绽绤绒绌绻绻
OriginalFilename: 绬绝绾绽绎绾缓绑绻绽绤绒绌绻绻.exe
ProductName: 绬绝绾绽绎绾缓绑绻绽绤绒绌绻绻
ProductVersion: 8.849.374.883
Assembly Version: 8.849.374.883
Translation: 0x0000 0x0514

MSIL/TrojanDownloader.Agent.JNR also known as:

LionicTrojan.MSIL.NanoBot.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47469824
FireEyeTrojan.GenericKD.47469824
ALYacTrojan.GenericKD.47469824
ZillyaDownloader.Agent.Win32.455064
K7AntiVirusTrojan-Downloader ( 0058ac2c1 )
AlibabaBackdoor:MSIL/NanoBot.0d235fd5
K7GWTrojan-Downloader ( 0058ac2c1 )
BitDefenderThetaGen:NN.ZemsilCO.34294.bm0@auzXj5bi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JNR
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderTrojan.GenericKD.47469824
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.47469824
DrWebTrojan.Inject4.20227
TrendMicroTROJ_GEN.R032C0WKO21
McAfee-GW-EditionAgentTesla-FDEQ!F265E136890B
EmsisoftTrojan.GenericKD.47469824 (B)
IkarusTrojan-Downloader.MSIL.Discord
Antiy-AVLTrojan/Generic.ASMalwS.34D5E58
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftTrojan.Win32.Downloader.sa
ArcabitTrojan.Generic.D2D45500
GDataWin32.Trojan.Agent.UDJ45Z
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4786260
McAfeeAgentTesla-FDEQ!F265E136890B
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R032C0WKO21
YandexTrojan.DL.Agent!lKs0nDB3wLM
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.JNE!tr.dldr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove MSIL/TrojanDownloader.Agent.JNR?

MSIL/TrojanDownloader.Agent.JNR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment