Trojan

MSIL/TrojanDownloader.Agent.KJT (file analysis)

Malware Removal

The MSIL/TrojanDownloader.Agent.KJT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.KJT virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Agent.KJT?


File Info:

name: BB367AAA2B80A003F8ED.mlw
path: /opt/CAPEv2/storage/binaries/6f8683626e582db605ecdcafea662267c998b5f7066759867aa4f7db5dc71599
crc32: 737DBA59
md5: bb367aaa2b80a003f8edccd8bab0e823
sha1: c8a83e47639c5157f06adc105c77d7cfa64c3e78
sha256: 6f8683626e582db605ecdcafea662267c998b5f7066759867aa4f7db5dc71599
sha512: 7c7d98df1094d7bf372be2d02a83001684e8c574b147352d6307813cc21a4ac8cda28603532f4e30f232c8a23568c82eeced55b2bbf917e1044f35403b7e6fad
ssdeep: 1536:rKVNOcLwyL/GvjkLhkrjFLFd78+ygdJWP5xhoYR8l1bY/3Z3Dr6tiz:otL/QA+78+ywJWxcYa3YvZ3Dr6Yz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130734B4577D31B51D3A95179C2E3062413F6E38B3A73C78E3A8C038A5F627E58E46B89
sha3_384: de346f9404c308c20ab3104280c66e9bda2499b577ee86167812d5439f872133fc5c2c7b5c08150799627df8058e3b20
ep_bytes: ff250020400000000000000000000000
timestamp: 2048-04-07 06:29:08

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Software inc.
FileVersion: 1.0.0.0
InternalName: LoaderFor@Aureliun_v2.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: LoaderFor@Aureliun_v2.exe
ProductName: Bested sellers
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDownloader.Agent.KJT also known as:

LionicTrojan.MSIL.Stealer.l!c
DrWebTrojan.Siggen16.40663
MicroWorld-eScanTrojan.GenericKD.38927750
FireEyeGeneric.mg.bb367aaa2b80a003
CAT-QuickHealTrojanSpy.MSIL
ALYacTrojan.GenericKD.38927750
CylanceUnsafe
ZillyaTrojan.Stealer.Win32.22014
SangforTrojan.Win32.PWS.y
K7AntiVirusTrojan-Downloader ( 0058e3bf1 )
K7GWTrojan-Downloader ( 0058e35f1 )
BitDefenderThetaGen:NN.ZemsilF.34264.em0@a8V!bQe
CyrenW32/MSIL_Agent.CSM.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KJT
TrendMicro-HouseCallTROJ_FRS.VSNTBA22
AvastWin32:DropperX-gen [Drp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.38927750
TencentMsil.Trojan-downloader.Agent.Pfsw
Ad-AwareTrojan.GenericKD.38927750
SophosMal/Generic-S
ComodoMalware@#29wom006iznij
TrendMicroTROJ_FRS.VSNTBA22
McAfee-GW-EditionRDN/Generic PWS.y
EmsisoftTrojan.GenericKD.38927750 (B)
Paloaltogeneric.ml
GDataTrojan.GenericKD.38927750
JiangminTrojanSpy.MSIL.ccxi
WebrootW32.Spyware.Gen
AviraHEUR/AGEN.1203885
Antiy-AVLTrojan/Generic.ASMalwS.3528E45
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Casdet!rfn
AhnLab-V3Trojan/Win.Generic.C4960570
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader.Discord
APEXMalicious
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:ji5MVNrUP8Cl6YQ122aUSg)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove MSIL/TrojanDownloader.Agent.KJT?

MSIL/TrojanDownloader.Agent.KJT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment