Trojan

How to remove “MSIL/TrojanDownloader.Agent.JSJ”?

Malware Removal

The MSIL/TrojanDownloader.Agent.JSJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.JSJ virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Agent.JSJ?


File Info:

name: 7FD62594249EAB704EA5.mlw
path: /opt/CAPEv2/storage/binaries/399d8e9277b5f66e82967946935e260029d9920532a649c8cca7e637ef34e2f4
crc32: 1095CEE8
md5: 7fd62594249eab704ea55a809214b587
sha1: 2e8651bcab0ae2646d8c8bef17a0fe193cd802f9
sha256: 399d8e9277b5f66e82967946935e260029d9920532a649c8cca7e637ef34e2f4
sha512: 19c8bdd919bd28c5150cf37c03eacde2a37c046497872bcb3e1cf9635b645b804b36b94d3a6e7d081163388c90cce1886e9e1301e74250cb1466d0de33b38c7b
ssdeep: 6144:B4M4MJv7B7Qf8NTa2sB3x8y+gtsm/LWEKnZ4ADXc9GOpJ3amrmFkSB+BF+AwJ9os:+wnPeFzXSByIhrLYHuG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C64523001ADE1C77ECBB6B7747E11B6686B2FF114633684D7FB2318D9A03C419A62E16
sha3_384: cd60c040888a20d11214627543b35b67e8efe1250d7e2e664365551c7a6ce554d4c5565f2b06deee1877acfe98c2ad13
ep_bytes: ff2500204000650000006e0000000500
timestamp: 2060-03-13 18:52:24

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: AdvantAge
FileDescription: Ordinance
FileVersion: 15.11.1.3
InternalName: deltad.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: deltad.exe
ProductName: TechOP
ProductVersion: 15.11.1.3
Assembly Version: 15.11.1.0

MSIL/TrojanDownloader.Agent.JSJ also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38224348
FireEyeTrojan.GenericKD.38224348
McAfeeArtemis!7FD62594249E
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 0058b8fb1 )
AlibabaTrojanPSW:MSIL/Agensla.54b98316
K7GWTrojan-Downloader ( 0058b8fb1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JSJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.38224348
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan-downloader.Agent.Angg
Ad-AwareTrojan.GenericKD.38224348
SophosMal/Generic-S
ComodoTrojWare.Win32.UMal.txteg@0
DrWebTrojan.DownLoader44.13094
TrendMicroTrojanSpy.MSIL.AGENSLA.USMANL821
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.38224348 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
AviraTR/Dldr.Agent.yfrew
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.1218048.AF
GDataTrojan.GenericKD.38224348
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4827054
VBA32TrojanPSW.MSIL.Agensla
ALYacTrojan.GenericKD.38224348
MAXmalware (ai score=80)
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTrojanSpy.MSIL.AGENSLA.USMANL821
FortinetMSIL/Agent.JSJ!tr.dldr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDownloader.Agent.JSJ?

MSIL/TrojanDownloader.Agent.JSJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment