Trojan

About “MSIL/TrojanDownloader.Agent.JSF” infection

Malware Removal

The MSIL/TrojanDownloader.Agent.JSF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.JSF virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent.JSF?


File Info:

name: 644723B8C2D53A244516.mlw
path: /opt/CAPEv2/storage/binaries/36c57674d5efbb629cba066dd48b9689b6e57af16864942f73d7dc6bbb48a560
crc32: 2905C320
md5: 644723b8c2d53a244516509be3d8916c
sha1: 1582f7f94529094b3fb899fdf95d3ee142ebd21d
sha256: 36c57674d5efbb629cba066dd48b9689b6e57af16864942f73d7dc6bbb48a560
sha512: f0d8e6b3503f9185511292b60bccd4484a3f60bfcd4694fb19fe1ff7fae42b56a4d4c668b6e9cb2353fa56690dd7b6412b1e0fa9a7c1375b261a537dc92ea7c9
ssdeep: 12288:h7B3nHC3PkMppox52U+npJk40cLzpOoIJK4iwdHPYInwF4:+BLzpORJ4OH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189F4BB2A38BA110DB261AD6C6BBCB176D11EF7F226361CB70DF7054A10129F0DB9D627
sha3_384: 69895e24909ec4250ab03105e7a6bdf0cf288d73bfac832b3d131e159e4807d85ce5ca93e139729e330043f7d7cd2a8b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-02 23:43:31

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WWCCVFDT
FileVersion: 1.0.0.0
InternalName: WWCCVFDT.exe
LegalCopyright: Copyright © 2022
OriginalFilename: WWCCVFDT.exe
ProductName: WWCCVFDT
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDownloader.Agent.JSF also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.48175
MicroWorld-eScanTrojan.GenericKD.48244950
FireEyeGeneric.mg.644723b8c2d53a24
McAfeeRDN/Generic Downloader.x
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0058b7b11 )
AlibabaTrojan:MSIL/Generic.fe87c072
K7GWTrojan-Downloader ( 0058b7b11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34182.Vm0@aq4HPac
CyrenW32/MSIL_Kryptik.GBO.gen!Eldorado
SymantecTrojan.Formbook
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JSF
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
BitDefenderTrojan.GenericKD.48244950
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:h0sBMhwsYP9N3y6vQk1zCw)
EmsisoftTrojan.GenericKD.48244950 (B)
TrendMicroTROJ_GEN.R002C0PB622
McAfee-GW-EditionRDN/Generic Downloader.x
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Swotter.csjuh
Antiy-AVLTrojan/Generic.ASMalwS.3521B98
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Sabsik.776192.C
ZoneAlarmHEUR:Backdoor.MSIL.Remcos.gen
GDataTrojan.GenericKD.48244950
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Injector.C4950251
ALYacTrojan.GenericKD.48244950
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.884393997
TrendMicro-HouseCallTROJ_GEN.R002C0PB622
TencentMsil.Trojan-downloader.Agent.Wmst
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Agent.JSF!tr.dldr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.945290
PandaTrj/GdSda.A

How to remove MSIL/TrojanDownloader.Agent.JSF?

MSIL/TrojanDownloader.Agent.JSF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment