Trojan

How to remove “MSIL/TrojanDownloader.Agent.KJL”?

Malware Removal

The MSIL/TrojanDownloader.Agent.KJL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.KJL virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Agent.KJL?


File Info:

name: 7419A9264F468CDCA172.mlw
path: /opt/CAPEv2/storage/binaries/5c5717856cabfae12f5c364bf19a3e5b8f21f26d7280da1c8e38c2648d14ea3e
crc32: 08ABA850
md5: 7419a9264f468cdca1722b8566cf3d7b
sha1: 27b0c7ae8ed497d6b8a611757f7f4ed7e3155e66
sha256: 5c5717856cabfae12f5c364bf19a3e5b8f21f26d7280da1c8e38c2648d14ea3e
sha512: 5203cb34f08f746e012a0026d6b57395158aa50c86b6e07711ecbc98d71fa9dfcd0eed4dcf7860993716e689893852688f81ed357ed9e61a51fe4b7ec97e25e3
ssdeep: 1536:4kGDvDbmB3quISQlFhw73B7jAhkuULhNPUjOXExvlu+1vqRGGPm:4kIvDbmNQl6jAh9ULhNPUjzvA+UI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172A3B4C4B244C4E5ED778AB6B73B5C640D327D3A9127711E218AF71A09F335238A7E1A
sha3_384: 7518b3f89c52465f1296d80408a1c95cdcaf9046498d1f4fc318bf6bcecb763ab9fd3696ca69faa0e72a6bee2b356b50
ep_bytes: ff2500204000601cf85633633848c8ca
timestamp: 2065-01-05 20:56:11

Version Info:

Translation: 0x0000 0x04b0
Comments: eiGee3ph
CompanyName: Ev6hiexa
FileDescription: Hu9ievie
FileVersion: 1.5.30.1
InternalName: surfVpnUpdateManager.exe
LegalCopyright: ze0uHohB
LegalTrademarks: neesh0Ai
OriginalFilename: surfVpnUpdateManager.exe
ProductName: thoy7Wah
ProductVersion: 1.5.30.1
Assembly Version: 8.3.8.9

MSIL/TrojanDownloader.Agent.KJL also known as:

LionicAdware.MSIL.ConvertAd.2!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.7419a9264f468cdc
ALYacTrojan.GenericKD.38873352
CylanceUnsafe
ZillyaAdware.ConvertAD.Win32.86853
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0058e3f41 )
K7GWTrojan-Downloader ( 0058e3f41 )
Cybereasonmalicious.e8ed49
CyrenW32/MSIL_Ransom.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KJL
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.MSIL.ConvertAd.gen
BitDefenderTrojan.GenericKD.38873352
MicroWorld-eScanTrojan.GenericKD.38873352
AvastWin32:RATX-gen [Trj]
Ad-AwareTrojan.GenericKD.38873352
SophosMal/Generic-S
DrWebTrojan.DownLoader44.35948
TrendMicroTROJ_GEN.R06CC0PB922
McAfee-GW-EditionRDN/Generic.rp
EmsisoftTrojan.GenericKD.38873352 (B)
IkarusTrojan.MSIL.CoinMiner
GDataTrojan.GenericKD.38873352
WebrootW32.Trojan.MSIL.Witch
Antiy-AVLTrojan/Generic.ASMalwS.3522B60
GridinsoftMalware.Win32.GenericMC.cc
ArcabitTrojan.Generic.D2512908
MicrosoftTrojan:Win32/Tnega!ml
AhnLab-V3Trojan/Win.Generic.C4963642
McAfeeRDN/Generic.rp
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.RaccoonStealer
TrendMicro-HouseCallTROJ_GEN.R06CC0PB922
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:EawBlQqZD57DeEzxvfgd7w)
YandexPUA.ConvertAd!pLLZOaOjUTE
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34212.gm0@ae3ckjm
AVGWin32:RATX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove MSIL/TrojanDownloader.Agent.KJL?

MSIL/TrojanDownloader.Agent.KJL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment