Trojan

MSIL/TrojanDownloader.Agent.JTO removal

Malware Removal

The MSIL/TrojanDownloader.Agent.JTO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.JTO virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine MSIL/TrojanDownloader.Agent.JTO?


File Info:

name: 8ECBE23F13FB5FB2355A.mlw
path: /opt/CAPEv2/storage/binaries/a279f950c579cfeb6c58d8b1ba128b32ab1e63b02eaf0dd14cedd3418c69fdc4
crc32: DAEF57CF
md5: 8ecbe23f13fb5fb2355ad4da4342fa98
sha1: 839e6feb8f28217b5427f77e4a2f7e9ff53cf423
sha256: a279f950c579cfeb6c58d8b1ba128b32ab1e63b02eaf0dd14cedd3418c69fdc4
sha512: 9ba7bba6060d95c0b2fe587326914d3a6012bba55ab9b3576d911c9181a85d085734a26216fbe331f3fd11e63b65b4f7a8b4c52f2721ae7c80e6ad79983ade98
ssdeep: 12288:kOY/JKiF7848nteCLOYxrZlBchnq88Pjti8s4U3T4/V4q1zLppM8nD4u3Jl8MAIi:e/NuPeCyq8UJwKGq1t9c
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T15305CF1EF713D246F94897709FB32F212B60EEBA9C65C356F6243A2CC83E3791548652
sha3_384: 4d9523f110d6b45d70853f6cf2496fc0d1eec410b31723fc2e5ff8f6f725b49d0e4c78204039226d4e48729091391294
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-12-10 13:14:12

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows Defender notification icon
CompanyName: Microsoft Corporation
FileDescription: Windows Defender notification icon
FileVersion: 4.10.14393.1198
InternalName: pm.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: pm.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.10.14393.1198
Assembly Version: 4.10.14393.1198

MSIL/TrojanDownloader.Agent.JTO also known as:

LionicTrojan.MSIL.Seraph.a!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.21839
MicroWorld-eScanTrojan.GenericKD.47817164
FireEyeTrojan.GenericKD.47817164
ALYacTrojan.GenericKD.47817164
CylanceUnsafe
ZillyaDownloader.Agent.Win32.457566
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0058bab01 )
AlibabaTrojanDownloader:MSIL/Seraph.09ee2217
K7GWTrojan-Downloader ( 0058bab01 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW64/MSIL_Agent.CND.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JTO
TrendMicro-HouseCallTROJ_FRS.0NA103LD21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderTrojan.GenericKD.47817164
AvastWin64:MalwareX-gen [Trj]
TencentMsil.Trojan-downloader.Agent.Eflj
Ad-AwareTrojan.GenericKD.47817164
TACHYONTrojan-Downloader/W64.Seraph.813568
SophosMal/Generic-S
Comodo.UnclassifiedMalware@0
TrendMicroTROJ_FRS.0NA103LD21
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.Agent (A)
IkarusTrojan-Downloader.MSIL.Agent
GDataTrojan.GenericKD.47817164
eGambitTrojan.Generic
AviraHEUR/AGEN.1145354
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftTrojan.Win64.Downloader.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R444773
McAfeeArtemis!8ECBE23F13FB
MAXmalware (ai score=89)
VBA32TrojanDownloader.MSIL.Seraph
MalwarebytesTrojan.Downloader
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74570710.susgen
FortinetMSIL/Agent.JTO!tr.dldr
WebrootW32.Trojan.Gen
AVGWin64:MalwareX-gen [Trj]
PandaTrj/CI.A

How to remove MSIL/TrojanDownloader.Agent.JTO?

MSIL/TrojanDownloader.Agent.JTO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment