Trojan

MSIL/TrojanDownloader.Agent.JRY removal tips

Malware Removal

The MSIL/TrojanDownloader.Agent.JRY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.JRY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine MSIL/TrojanDownloader.Agent.JRY?


File Info:

name: EE613018522AAD5EEEA3.mlw
path: /opt/CAPEv2/storage/binaries/e49a09c8b47f21970536a21d7a04e462ec244356901646381ac1e380b91a564a
crc32: 6DDDD085
md5: ee613018522aad5eeea373ddbebf21f6
sha1: bdd60abead97d8dbf3f55f467c3555401f94208a
sha256: e49a09c8b47f21970536a21d7a04e462ec244356901646381ac1e380b91a564a
sha512: c35c52e61f42f8f22023af2c08c4bd595438e9c23ab071eba284fd4800861c0f4d974a17b79d515685813788625dc1d7e05709360e75e7118723a8479821e25d
ssdeep: 98304:JXhAmwO8eJ3psRK4b/CHzcDTxSL0Y2X5mMTvYefq52Bim9ga/VfIllxTUu8e7m:1hbP88psRK4b6II2X4MT9fZ9gQWxYK7m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D563343F4226DB2D6015D7692191A30A67A7F224F2C8BDFB3E45A16D6742E073312FB
sha3_384: ef9545a1ab7bdfab652913c54a24029e31ac269c68cc1a2f5016346569ce2a015d2b5bf45159c5d87107da1da1c37a1f
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

MSIL/TrojanDownloader.Agent.JRY also known as:

BkavW32.QjukimanAI.Trojan
LionicTrojan.Win32.NanoBot.trQD
DrWebTrojan.DownLoader44.16653
MicroWorld-eScanTrojan.GenericKD.47580985
FireEyeGeneric.mg.ee613018522aad5e
CAT-QuickHealTrojanRansom.Blocker
ALYacTrojan.GenericKD.47580985
MalwarebytesTrojan.Dropper
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/Blocker.a2ec845f
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34114.am0@amIc@N
SymantecTrojan.Gen.MBT
ESET-NOD32MSIL/TrojanDownloader.Agent.JRY
TrendMicro-HouseCallTROJ_FRS.VSNTL621
KasperskyTrojan-Ransom.Win32.Blocker.txat
BitDefenderTrojan.GenericKD.47580985
TencentMsil.Trojan-downloader.Agent.Amvp
Ad-AwareTrojan.GenericKD.47580985
EmsisoftTrojan.GenericKD.47580985 (B)
ComodoTrojWare.Win32.Agent.suvvo@0
TrendMicroTROJ_FRS.VSNTL621
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
AviraHEUR/AGEN.1142041
Antiy-AVLTrojan/Generic.ASMalwS.34E9DCB
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKD.47580985
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4817272
McAfeeArtemis!EE613018522A
MAXmalware (ai score=81)
VBA32TrojanDropper.Dapato
PandaTrj/CI.A
APEXMalicious
FortinetMSIL/Agent.JRY!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.ead97d
AvastWin32:Trojan-gen

How to remove MSIL/TrojanDownloader.Agent.JRY?

MSIL/TrojanDownloader.Agent.JRY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment