Trojan

MSIL/TrojanDownloader.Agent.JNZ information

Malware Removal

The MSIL/TrojanDownloader.Agent.JNZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.JNZ virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine MSIL/TrojanDownloader.Agent.JNZ?


File Info:

name: D6465E673CDA94185828.mlw
path: /opt/CAPEv2/storage/binaries/74dd16abbd36832a2e5a60a163b4930a51e0bb6c2a5e32a2f3a4c902e9bfaa99
crc32: FFEAA049
md5: d6465e673cda94185828f9e7757ac841
sha1: 665883f1265c0b8e6f225314cd7dd45cf862c070
sha256: 74dd16abbd36832a2e5a60a163b4930a51e0bb6c2a5e32a2f3a4c902e9bfaa99
sha512: 0ae26fad9a11dacc280afe01c8601b3ef4f1cea5578140ec8831b8664ea9666ac788653b40d0aef02d6600ec3182b4192f529c79d12a510a3fc48ba590191934
ssdeep: 6144:US1XeNJ/4YvSaC7htM8Rjuc4aZTs/jiZ5Y2xwvm/5Ul:iLqTtM8RqcabEO25
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A54CF2036FD6B47F67587F50AB1A41457BA7D2B3968D22C2CC221DE1932F428B91F27
sha3_384: e6ff49c13a18dac9120bc84440d825efa770c15fd69e493d2bd1e3cce8315e878f12ff0f83fceeed91f6249cbaf2dbe4
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-22 13:33:47

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: baJMvvXAzdbRkeiljzobDDdDf
FileVersion: 1.0.0.0
InternalName: DName_1460_ROmYRi.exe.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: DName_1460_ROmYRi.exe.exe
ProductName: baJMvvXAzdbRkeiljzobDDdDf
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDownloader.Agent.JNZ also known as:

LionicTrojan.MSIL.Solmyr.l!c
CynetMalicious (score: 99)
CAT-QuickHealTrojanpws.Msil
McAfeeRDN/BitRAT
MalwarebytesTrojan.Crypt.MSIL.Generic
K7AntiVirusTrojan-Downloader ( 0058ac3f1 )
AlibabaTrojanPSW:MSIL/Racealer.8faef5a2
K7GWTrojan-Downloader ( 0058ac3f1 )
CyrenW32/MSIL_Troj.BTO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JNZ
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan-PSW.MSIL.Racealer.gen
BitDefenderTrojan.GenericKD.38093056
ViRobotTrojan.Win32.Z.Agent.303104.APA
MicroWorld-eScanTrojan.GenericKD.38093056
TencentMsil.Trojan-downloader.Agent.Wqcs
Ad-AwareTrojan.GenericKD.38093056
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.akvyw@0
TrendMicroTROJ_FRS.0NA103KO21
McAfee-GW-EditionRDN/BitRAT
FireEyeTrojan.GenericKD.38093056
EmsisoftTrojan.GenericKD.38093056 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataTrojan.GenericKD.38093056
JiangminTrojan.PSW.MSIL.cwvv
AviraTR/Dldr.Agent.tkrfl
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.34D864F
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2454100
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.C4787435
ALYacTrojan.GenericKD.38093056
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_FRS.0NA103KO21
YandexTrojan.DL.Agent!Eq9ELMyfP3k
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74493398.susgen
FortinetMSIL/Agent.JNZ!tr.dldr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDownloader.Agent.JNZ?

MSIL/TrojanDownloader.Agent.JNZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment