Trojan

MSIL/TrojanDownloader.Agent.JXT (file analysis)

Malware Removal

The MSIL/TrojanDownloader.Agent.JXT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.JXT virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Agent.JXT?


File Info:

name: 873D722E1A9C1EF64CCB.mlw
path: /opt/CAPEv2/storage/binaries/ba0b9539859e0ccb4a2dcd4081856716dbc01ac0e8fda9dd0f10d988da009395
crc32: 56CD575F
md5: 873d722e1a9c1ef64ccbf9b68c54d3e4
sha1: d01f60407182cbd4fcef9f329d52074d56ca267b
sha256: ba0b9539859e0ccb4a2dcd4081856716dbc01ac0e8fda9dd0f10d988da009395
sha512: 42ffdacb0c4d1faefcc56bca0411f4c38535fc4a8ddffb011b696f9be9bd0413e9ecc0515690b3af89eb6a2b8d383a9b117766a9b50823b2161cf8e17bd66cb0
ssdeep: 3072:40vUJgRflumNWTjcOhGXz0J6EoCK/K/+5oq9FAotPv3q9LbwElPdtWvUA7gVhekV:405luFAWGXzq6/X15rHULHbT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16404E00533A89727E6BE23F02A41614543F3241F6525FB5C4EEBB0DB5A25F008BE1E5B
sha3_384: 1c463b701fc015513322856f8420adad7b909b203307b3453b507c64c43b6d53a8124ac6ee1f9bfee9845602e17fbb0c
ep_bytes: ff250020400001020304050607080000
timestamp: 2079-12-02 23:43:24

Version Info:

Translation: 0x0000 0x04b0
Comments: Node.js
CompanyName: Node.js Runtime
FileDescription: Node.js
FileVersion: 1.0.0.0
InternalName: EmlakOtomasyonu.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: EmlakOtomasyonu.exe
ProductName: Node.js
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDownloader.Agent.JXT also known as:

LionicTrojan.MSIL.Remcos.m!c
DrWebTrojan.Siggen16.38402
MicroWorld-eScanTrojan.GenericKDZ.83132
FireEyeGeneric.mg.873d722e1a9c1ef6
McAfeeGenericRXRP-AJ!873D722E1A9C
CylanceUnsafe
SangforBackdoor.MSIL.Remcos.gen
K7AntiVirusTrojan-Downloader ( 0058cb301 )
K7GWTrojan-Downloader ( 0058cb301 )
BitDefenderThetaGen:NN.ZemsilCO.34182.lm0@a0I0yK
CyrenW32/MSIL_Agent.CRF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JXT
TrendMicro-HouseCallTROJ_GEN.R002C0PB522
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Remcos.gen
BitDefenderTrojan.GenericKDZ.83132
AvastWin32:MalwareX-gen [Trj]
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PB522
McAfee-GW-EditionGenericRXRP-AJ!873D722E1A9C
EmsisoftTrojan.GenericKDZ.83132 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
AviraTR/Dldr.Agent.mwhpp
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.351EAE5
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:Win32/Bladabindi!ml
ViRobotTrojan.Win32.Z.Agent.182784.QF
GDataTrojan.GenericKDZ.83132
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.MalwareX-gen.C4941637
ALYacTrojan.GenericKDZ.83132
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Remcos
APEXMalicious
TencentMsil.Trojan-downloader.Agent.Dzjx
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Agent.JZU!tr.dldr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove MSIL/TrojanDownloader.Agent.JXT?

MSIL/TrojanDownloader.Agent.JXT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment