Trojan

MSIL/TrojanDownloader.Agent.NER removal

Malware Removal

The MSIL/TrojanDownloader.Agent.NER is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.NER virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Agent.NER?


File Info:

name: F75AF77190CDE3A23712.mlw
path: /opt/CAPEv2/storage/binaries/44cb626348afe1ea396e0482ff796e02ec521b5f0f681a49d9c34434c1d3dcd9
crc32: E5667E00
md5: f75af77190cde3a2371270c56ca7d923
sha1: 8e49312b3a2a4b0af90a684999670fc0a92ee070
sha256: 44cb626348afe1ea396e0482ff796e02ec521b5f0f681a49d9c34434c1d3dcd9
sha512: 4468581109e177c571f6c2eb216bb5b2554963de3f13263fd89dceb77a54aeb0eda6b3d9be7cf51d993499ab3ff3dac6bc9334e221747f6fd7a6f1dec002c947
ssdeep: 96:AiqUWZpxyGedYn17uxLCT7ROGGzHPcY0VC6AHd+EYhEoIl+zNt6:AXLXYGedwCLCXcGAvcYeEIEYhECk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ADE1C901EBE88A36E9B61F7AE8F393110774F7424E03CF6E6D94111F5C1278515A2BB0
sha3_384: 4b62af392b9323cd100b41a3288b00876432e87b272576c8e68bd74fbce0503615fd3e242e322ffc47f0be33986df4b2
ep_bytes: ff250020400001020304050607080000
timestamp: 2062-05-03 23:20:31

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Pzvfiwq.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Pzvfiwq.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDownloader.Agent.NER also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
FireEyeGeneric.mg.f75af77190cde3a2
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Agent.CVA.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NER
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.MSIL.PsDownload.gen
AvastWin32:PWSX-gen [Trj]
McAfee-GW-EditionArtemis
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win64.Meterpreter
GDataWin32.Trojan.Agent.TKX1QO
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
McAfeeArtemis!F75AF77190CD
VBA32OScope.TrojanDownloader.MSIL.Seraph.c
MalwarebytesTrojan.Downloader.MSIL.Generic
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:oCCUtS9moveIMKH/pbb/aw)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.1036!tr
BitDefenderThetaGen:NN.ZemsilF.34606.am1@auxtBUh
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.b3a2a4

How to remove MSIL/TrojanDownloader.Agent.NER?

MSIL/TrojanDownloader.Agent.NER removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment