Trojan

Trojan:MSIL/NjRat!pz information

Malware Removal

The Trojan:MSIL/NjRat!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NjRat!pz virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan:MSIL/NjRat!pz?


File Info:

name: 85615D32114184918DD4.mlw
path: /opt/CAPEv2/storage/binaries/a837aaa0366bf57c775270519937f1cc621c98aac8bfb1abab7a31cfa42e63c1
crc32: 3891DEC6
md5: 85615d32114184918dd41ede21a1c714
sha1: 65616774bdd84720680cbbd5a58b6a04cfbe7946
sha256: a837aaa0366bf57c775270519937f1cc621c98aac8bfb1abab7a31cfa42e63c1
sha512: 4bf707a069e6410c2c84e7489fc0bf6c499ab4140c367ab411e01dfa7a6508adefd539dde612f01491e082ae5c3c6113a086a408e788141fad9a7a208fd1ef12
ssdeep: 12288:yZNna8JaL8d39HlfJS3Zae9h5Lg4/SEp3/RJPHqleuTyrb6YvirBjpOUREzLw2f+:W0odRlhbrBj0+EzLwW1T8HQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3156B843361A1DEC851E375C1D6EC7867A06C62271B831658FB3CEF3CA974BAE04867
sha3_384: 06a1f4014d64a3a933f2a619a2a3c397c2a16568e1e06f3192db8933bc0d823adfa62f050aa1a745c5e252c2462b985e
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-04 10:27:44

Version Info:

Translation: 0x0000 0x04b0
Comments: Anon SE
CompanyName: cryp70
FileDescription: Anon SE
FileVersion: 1.2.0.0
InternalName: Anonfiles Search Engine v1.2 by CRYP70.exe
LegalCopyright: Copyright © 2022
OriginalFilename: Anonfiles Search Engine v1.2 by CRYP70.exe
ProductName: Anon SE
ProductVersion: 1.2.0.0
Assembly Version: 1.2.0.0

Trojan:MSIL/NjRat!pz also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:TrojanX-gen [Trj]
DrWebTrojan.DownLoader26.16285
MicroWorld-eScanIL:Trojan.MSILZilla.32332
SkyhighArtemis!Trojan
McAfeeGenericRXQG-OQ!85615D321141
MalwarebytesBruteForce.HackTool.Stealer.DDS
VIPREIL:Trojan.MSILZilla.32332
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005571e01 )
AlibabaBackdoor:MSIL/Bladabindi.4c90c9e4
K7GWTrojan ( 005571e01 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EHR
KasperskyUDS:Backdoor.MSIL.Bladabindi.gen
BitDefenderIL:Trojan.MSILZilla.32332
NANO-AntivirusTrojan.Win32.Bladabindi.jskcud
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13b8c6a4
EmsisoftIL:Trojan.MSILZilla.32332 (B)
F-SecureHeuristic.HEUR/AGEN.1367661
ZillyaDropper.Agent.Win32.512871
FireEyeGeneric.mg.85615d3211418491
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
VaristW32/Trojan.IYD.gen!Eldorado
AviraHEUR/AGEN.1367661
MAXmalware (ai score=81)
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi
Kingsoftmalware.kb.c.996
MicrosoftTrojan:MSIL/NjRat!pz
ArcabitIL:Trojan.MSILZilla.D7E4C
ZoneAlarmUDS:Backdoor.MSIL.Bladabindi.gen
GDataIL:Trojan.MSILZilla.32332
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Generic.C4007700
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.32332
Cylanceunsafe
PandaTrj/CI.A
RisingBackdoor.Bladabindi!8.B1F (C64:YzY0OpPEtcD68vPW)
YandexTrojan.DR.Agent!2Kgw9W7BpWw
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.73429756.susgen
FortinetMSIL/Agent.FYL!tr.dldr
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/NjRat!pz?

Trojan:MSIL/NjRat!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment