Trojan

MSIL/TrojanDownloader.Agent.JSO removal guide

Malware Removal

The MSIL/TrojanDownloader.Agent.JSO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.JSO virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent.JSO?


File Info:

name: CBF560B445C3F7818CE0.mlw
path: /opt/CAPEv2/storage/binaries/1636a9d1f2aff1befe8617f9cefd7a03741a75a7312a081fd595ed9410dd4ec7
crc32: AC4B6512
md5: cbf560b445c3f7818ce0a744f1cbe6f5
sha1: 1b1e5edcf86127a0df5671f6148b0dc6710cc0b7
sha256: 1636a9d1f2aff1befe8617f9cefd7a03741a75a7312a081fd595ed9410dd4ec7
sha512: 1dec83492483b94e08acebcb790cf3a0d891d28e9acff527fa9b79aa12a185b48e4fe9b7cfb0040f2cb052fd946e726aadfc43cd6efee4b0803a8d3611dffa14
ssdeep: 1536:qUUhsj1pdUFkZqsZRhPmc7Rmexvres3lOd5qOTPci6Q0+TKaGpioQ+Mo:qUUhWUFkcsZRhPmc7Rmexjes3lOd5qWA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF63283067E0B322CE69E7B672539F4043F09ED2347C9E37BE87A97D2949B457241292
sha3_384: faeef330d8c033b2ed03197742eb5f0741bbb30a9686f2ea68f6bf183a525c2adb542c7b66dc00b54f12a53fc3b38897
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-02 17:16:09

Version Info:

Translation: 0x0000 0x04b0
Comments: Manage your Bitcoin, Ethereum, XRP, Litecoin, XLM, and over 300 other coins and tokens.
CompanyName: atomicwallet.io
FileDescription: Manage your Bitcoin, Ethereum, XRP, Litecoin, XLM, and over 300 other coins and tokens.
FileVersion: 2.33.3.0
InternalName: SoftwareAtomicWallet.exe
LegalCopyright: Copyright © 2021 atomicwallet.io
LegalTrademarks:
OriginalFilename: SoftwareAtomicWallet.exe
ProductName: Atomic Wallet
ProductVersion: 2.33.3.0
Assembly Version: 2.33.3.0

MSIL/TrojanDownloader.Agent.JSO also known as:

LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.47622771
FireEyeTrojan.GenericKD.47622771
ALYacTrojan.GenericKD.47622771
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 0058baba1 )
AlibabaTrojanSpy:MSIL/Stealer.35184473
K7GWTrojan-Downloader ( 0058baba1 )
Cybereasonmalicious.cf8612
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JSO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.47622771
NANO-AntivirusTrojan.Win32.Stealer.jjdwep
AvastWin32:Trojan-gen
TencentMsil.Trojan-downloader.Agent.Tdfp
Ad-AwareTrojan.GenericKD.47622771
EmsisoftTrojan.GenericKD.47622771 (B)
DrWebTrojan.Siggen16.3628
TrendMicroTROJ_GEN.R03FC0WLD21
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.47622771
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.71272
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!CBF560B445C3
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R03FC0WLD21
IkarusTrojan-Downloader.MSIL.Agent
eGambitPE.Heur.InvalidSig
FortinetMSIL/Agent.JSO!tr.dldr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/TrojanDownloader.Agent.JSO?

MSIL/TrojanDownloader.Agent.JSO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment