Categories: Trojan

About “Trojan.Agent.MNR” infection

The Trojan.Agent.MNR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.MNR virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • A possible cryptomining command was executed
  • A cryptomining command containing a stratum protocol address was executed
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.MNR?


File Info:

crc32: A1565FECmd5: c7880635661773a29178fccae9f278daname: C7880635661773A29178FCCAE9F278DA.mlwsha1: eb3e780b46e277a00edb7e701a0537f7a14f88dcsha256: 1a567946792fb07df84e9828fe55ecf0cf7dfa8aecb6b23c7e4d5078e24aa259sha512: fe2e1239be3e171a9f3ffa1a192fe16839c003a4374e068e965f73ba5cdcbbe6fcbaefdfb8669db16fee0546712d6cdd9d933c5c78981f5e11cd9e781ba4ee38ssdeep: 24576:W16ATdlcMtqmaK5T4ddwIetMYVYzgKSzu8eYIIhGlAxhiYtoXFitA4oQu4omQ0:W16AplhtZR5CwIjYMzSzu8eYI8GlAxhtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: omswAssembly Version: 45.34.88.84InternalName: hh.exeFileVersion: 30.51.89.33CompanyName: gwaComments: dfieqzProductVersion: 30.51.89.33FileDescription: ryayOriginalFilename: hh.exe

Trojan.Agent.MNR also known as:

K7AntiVirus Trojan ( 700000121 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader9.25676
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.AgentFC.S19436018
ALYac IL:Trojan.MSILZilla.4731
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 700000121 )
Cybereason malicious.566177
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/CoinMiner.IN
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Barys-9849633-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender IL:Trojan.MSILZilla.4731
NANO-Antivirus Trojan.Win32.Reconyc.cwxrdb
MicroWorld-eScan IL:Trojan.MSILZilla.4731
Tencent Win32.Trojan.Generic.Szbk
Ad-Aware IL:Trojan.MSILZilla.4731
Sophos Generic ML PUA (PUA)
Comodo Malware@#2p0s4xuek9dcc
BitDefenderTheta Gen:NN.ZemsilF.34236.vn0@auUSprb
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.c7880635661773a2
Emsisoft IL:Trojan.MSILZilla.4731 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1123290
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.8FA3C4
Kingsoft Heur.SSC.2819124.1216.(kcloud)
Microsoft Trojan:Win32/CoinMiner!rfn
GData IL:Trojan.MSILZilla.4731
McAfee GenericRXBF-QT!C78806356617
MAX malware (ai score=98)
VBA32 Trojan.Reconyc
Malwarebytes Trojan.Agent.MNR
Panda Trj/GdSda.A
Ikarus Trojan.Win32.Reconyc
Fortinet MSIL/CoinMiner.IN!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan.Agent.MNR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago