Categories: Trojan

Trojan:MSIL/NjRat!pz information

The Trojan:MSIL/NjRat!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NjRat!pz virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan:MSIL/NjRat!pz?


File Info:

name: 85615D32114184918DD4.mlwpath: /opt/CAPEv2/storage/binaries/a837aaa0366bf57c775270519937f1cc621c98aac8bfb1abab7a31cfa42e63c1crc32: 3891DEC6md5: 85615d32114184918dd41ede21a1c714sha1: 65616774bdd84720680cbbd5a58b6a04cfbe7946sha256: a837aaa0366bf57c775270519937f1cc621c98aac8bfb1abab7a31cfa42e63c1sha512: 4bf707a069e6410c2c84e7489fc0bf6c499ab4140c367ab411e01dfa7a6508adefd539dde612f01491e082ae5c3c6113a086a408e788141fad9a7a208fd1ef12ssdeep: 12288:yZNna8JaL8d39HlfJS3Zae9h5Lg4/SEp3/RJPHqleuTyrb6YvirBjpOUREzLw2f+:W0odRlhbrBj0+EzLwW1T8HQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F3156B843361A1DEC851E375C1D6EC7867A06C62271B831658FB3CEF3CA974BAE04867sha3_384: 06a1f4014d64a3a933f2a619a2a3c397c2a16568e1e06f3192db8933bc0d823adfa62f050aa1a745c5e252c2462b985eep_bytes: ff250020400000000000000000000000timestamp: 2022-09-04 10:27:44

Version Info:

Translation: 0x0000 0x04b0Comments: Anon SECompanyName: cryp70FileDescription: Anon SEFileVersion: 1.2.0.0InternalName: Anonfiles Search Engine v1.2 by CRYP70.exeLegalCopyright: Copyright © 2022OriginalFilename: Anonfiles Search Engine v1.2 by CRYP70.exeProductName: Anon SEProductVersion: 1.2.0.0Assembly Version: 1.2.0.0

Trojan:MSIL/NjRat!pz also known as:

Bkav W32.AIDetectMalware.CS
AVG Win32:TrojanX-gen [Trj]
DrWeb Trojan.DownLoader26.16285
MicroWorld-eScan IL:Trojan.MSILZilla.32332
Skyhigh Artemis!Trojan
McAfee GenericRXQG-OQ!85615D321141
Malwarebytes BruteForce.HackTool.Stealer.DDS
VIPRE IL:Trojan.MSILZilla.32332
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005571e01 )
Alibaba Backdoor:MSIL/Bladabindi.4c90c9e4
K7GW Trojan ( 005571e01 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.EHR
Kaspersky UDS:Backdoor.MSIL.Bladabindi.gen
BitDefender IL:Trojan.MSILZilla.32332
NANO-Antivirus Trojan.Win32.Bladabindi.jskcud
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.13b8c6a4
Emsisoft IL:Trojan.MSILZilla.32332 (B)
F-Secure Heuristic.HEUR/AGEN.1367661
Zillya Dropper.Agent.Win32.512871
FireEye Generic.mg.85615d3211418491
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Varist W32/Trojan.IYD.gen!Eldorado
Avira HEUR/AGEN.1367661
MAX malware (ai score=81)
Antiy-AVL Trojan[Backdoor]/MSIL.Bladabindi
Kingsoft malware.kb.c.996
Microsoft Trojan:MSIL/NjRat!pz
Arcabit IL:Trojan.MSILZilla.D7E4C
ZoneAlarm UDS:Backdoor.MSIL.Bladabindi.gen
GData IL:Trojan.MSILZilla.32332
Google Detected
AhnLab-V3 Trojan/Win32.RL_Generic.C4007700
VBA32 TScope.Trojan.MSIL
ALYac IL:Trojan.MSILZilla.32332
Cylance unsafe
Panda Trj/CI.A
Rising Backdoor.Bladabindi!8.B1F (C64:YzY0OpPEtcD68vPW)
Yandex Trojan.DR.Agent!2Kgw9W7BpWw
Ikarus Trojan-Dropper.MSIL.Agent
MaxSecure Trojan.Malware.73429756.susgen
Fortinet MSIL/Agent.FYL!tr.dldr
DeepInstinct MALICIOUS

How to remove Trojan:MSIL/NjRat!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago