Trojan

MSIL/TrojanDownloader.Agent.JRA removal

Malware Removal

The MSIL/TrojanDownloader.Agent.JRA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.JRA virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent.JRA?


File Info:

name: BEC9D64D4FC02BAC45A2.mlw
path: /opt/CAPEv2/storage/binaries/7300676c856ecfdb53d86f330c80499c88163d86f9c54a943cddefc8bf738875
crc32: 72CF159F
md5: bec9d64d4fc02bac45a2dd55eba77c44
sha1: 97aa570834550a82b4c7c677b7333df66abe9606
sha256: 7300676c856ecfdb53d86f330c80499c88163d86f9c54a943cddefc8bf738875
sha512: d4ca43dd67fe85136d662995f800fda5d7023197d86598acc3e0b68d3f3aff2dcdbef40ce947de91678b3541707d451022bb71e181602c3759f51b91ebe1d8ca
ssdeep: 6144:Mzebem8BD5aGCSdhJxLeLYdQYH6Txhu98cjO0h/WMCWYuLwpi6Odno7JuunE8Vqk:MzU8N5aGCgOLYu9UvOSWMHQeIv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8C44B0EF712D58AE808DBB4CE7B2F511690DEA69D51831BF358BA6E843F67924C0713
sha3_384: 74ede39e7e7e21f760f4c75a4d34b5e1a8c2e8ea1b335f86615fe6df60492fbd5bf3fa2952a1e699a34d2ea8dbca1f1e
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-02 10:57:55

Version Info:

Translation: 0x0000 0x04b0
Comments: Recovery Media Creator
CompanyName: Microsoft Corporation
FileDescription: Recovery Media Creator
FileVersion: 10.0.14393.3503
InternalName: Logop-1.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: Logop-1.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.14393.3503
Assembly Version: 10.0.14393.3503

MSIL/TrojanDownloader.Agent.JRA also known as:

LionicTrojan.MSIL.Seraph.a!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.bec9d64d4fc02bac
McAfeeAgentTesla-FDFW!BEC9D64D4FC0
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0058b45b1 )
AlibabaTrojanDownloader:MSIL/Seraph.a7b2ceda
K7GWTrojan-Downloader ( 0058b45b1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.FSG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JRA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Generic-7113183-0
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderTrojan.GenericKD.38214326
MicroWorld-eScanTrojan.GenericKD.38214326
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan-downloader.Agent.Pkhd
Ad-AwareTrojan.GenericKD.38214326
SophosMal/Generic-S
DrWebTrojan.Inject4.21197
TrendMicroTROJ_GEN.R002C0PLA21
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
EmsisoftTrojan.GenericKD.38214326 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataTrojan.GenericKD.38214326
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1109015
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Generic.D2471AB6
MicrosoftTrojan:Win32/Mamson.A!ac
AhnLab-V3Trojan/Win.Generic.C4810639
BitDefenderThetaGen:NN.ZemsilCO.34084.Im0@aWY931o
ALYacTrojan.GenericKD.38214326
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R002C0PLA21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.JRA!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.834550
PandaTrj/GdSda.A

How to remove MSIL/TrojanDownloader.Agent.JRA?

MSIL/TrojanDownloader.Agent.JRA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment