Trojan

Should I remove “MSIL/TrojanDownloader.Agent.JVB”?

Malware Removal

The MSIL/TrojanDownloader.Agent.JVB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.JVB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent.JVB?


File Info:

name: 8D80240FEE037630FD74.mlw
path: /opt/CAPEv2/storage/binaries/658f7848c14efe9aa6cdfdf36efc2b3472777f265fcdc0a667492855137b8bce
crc32: 3D98358A
md5: 8d80240fee037630fd743f71aaed02b0
sha1: 163da0c28f7f990cf102a00371291b0fba82293f
sha256: 658f7848c14efe9aa6cdfdf36efc2b3472777f265fcdc0a667492855137b8bce
sha512: 6b0d3724c6d8d6233d7ad0e9966253758d27ea7b2fce0ed36028844c1055eeaa2796a358ae5eb6e1e249f67cfacda9c6aef501af24e0809708489a38f7bf6657
ssdeep: 6144:cojGLd9hf548pjilcYxLr0vXNQ20AUXYOZ3CTZDfcQB++o:hyL34ojFYx8Q2LIjZ2zcI++o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0944911EEE85201C5539BBF1273B8719AAF9C7AE804D138588E7DEE377A78C09C5847
sha3_384: 1e1193a62cf0b74265344a539bd404af5237f3309aa2b2e0eca54e1cbef3abba592f130a852ed3cdedfeea26ba01b80e
ep_bytes: ff25002040002b002d002a002f000102
timestamp: 2021-12-18 11:00:15

Version Info:

CompanyName: Murray Hurps Software Pty Ltd
FileDescription: Ad Muncher
FileVersion: 4.94.34121 (Free)
InternalName: Ad Muncher
LegalCopyright: Copyright © Murray Hurps Software Pty Ltd
OriginalFilename: AdMunch.exe
ProductName: Ad Muncher
ProductVersion: 4.94.34121 (Free)
Translation: 0x0409 0x04e4

MSIL/TrojanDownloader.Agent.JVB also known as:

LionicTrojan.MSIL.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47681341
FireEyeTrojan.GenericKD.47681341
McAfeeRDN/Generic PWS.y
CylanceUnsafe
ZillyaDownloader.Agent.Win32.458059
SangforTrojan.MSIL.Stealer.gen
K7AntiVirusTrojan ( 0058828f1 )
AlibabaTrojanSpy:MSIL/Stealer.38bcac47
K7GWTrojan ( 0058828f1 )
CyrenW32/Trojan.GVC.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JVB
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.38308043
TencentMsil.Trojan-downloader.Agent.Edns
Ad-AwareTrojan.GenericKD.38308043
SophosMal/Generic-S
ComodoMalware@#1leapjkb35fh9
DrWebTrojan.PWS.Steam.23740
TrendMicroTrojanSpy.Win32.STEALER.USMANLK21
McAfee-GW-EditionRDN/Generic PWS.y
EmsisoftTrojan.Crypt (A)
Paloaltogeneric.ml
JiangminTrojanSpy.MSIL.cbvr
AviraTR/Dldr.Agent.fylqp
Antiy-AVLTrojan[Downloader]/MSIL.Agent
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Kryptik.dd!n
MicrosoftTrojan:Win32/AgentTesla!ml
ViRobotTrojan.Win32.Z.Agent.440320.LZ
GDataTrojan.GenericKD.47681341
AhnLab-V3Trojan/Win.Generic.R451410
ALYacTrojan.GenericKD.38308043
MAXmalware (ai score=83)
MalwarebytesTrojan.Downloader.MSIL
TrendMicro-HouseCallTrojanSpy.Win32.STEALER.USMANLK21
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73709669.susgen
FortinetMSIL/Kryptik.ADVZ!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/TrojanDownloader.Agent.JVB?

MSIL/TrojanDownloader.Agent.JVB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment