Trojan

MSIL/TrojanDownloader.Agent.KFV malicious file

Malware Removal

The MSIL/TrojanDownloader.Agent.KFV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.KFV virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent.KFV?


File Info:

name: 7A2970E08B7247FFEF76.mlw
path: /opt/CAPEv2/storage/binaries/ceb3368f90b1df989cf9387e4a4ef60a5e14d7b18947b9e2ef8bc80c8550beb6
crc32: A08D7A3C
md5: 7a2970e08b7247ffef769cf6efc9733f
sha1: ce2fd36637333617fb258ecc254f96c91af129de
sha256: ceb3368f90b1df989cf9387e4a4ef60a5e14d7b18947b9e2ef8bc80c8550beb6
sha512: 844ad79f3b273182968ac82b0819513656b0de14e3b1fbe855a578df8aee9b1c362930662186140209193270149167184152e6a8a3a641e50a0f762b5a65d2af
ssdeep: 768:GSi7vlvEYzLLy/wBsFrf5Aa1V8fCHe99999Wo09ugB9UtmQQtO+YOw01DmP9:GSi7vlvE+swBs5eqhe99999W5uMitC30
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10913D5A2AF10550DE83B5E79AF2EF6ACA5B76E59670D5837E34E341BB9B2000430057F
sha3_384: a321232b9bed44a07073db4dd2244e1ec8e2ba6356b6ef8c6de7e0504a83b42ba5ecd08d936e2069604bf07de947f850
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-30 08:03:51

Version Info:

Translation: 0x0000 0x04b0
Comments: Java Platform SE binary
CompanyName: Oracle Corporation
FileDescription: Java Platform SE binary
FileVersion: 8.0.3210.7
InternalName: Mhvureo.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Mhvureo.exe
ProductName: Java Platform SE 8 U321
ProductVersion: 8.0.3210.7
Assembly Version: 8.0.3210.7

MSIL/TrojanDownloader.Agent.KFV also known as:

LionicTrojan.MSIL.DOTHETUK.4!c
MicroWorld-eScanTrojan.GenericKD.48237278
FireEyeTrojan.GenericKD.48237278
McAfeeRDN/Generic Downloader.x
CylanceUnsafe
SangforTrojan.MSIL.DOTHETUK.gen
K7AntiVirusTrojan-Downloader ( 0058db2d1 )
AlibabaTrojan:MSIL/DOTHETUK.858ab2ba
K7GWTrojan-Downloader ( 0058db2d1 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZemsilF.34182.cm0@ayyH!ge
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KFV
TrendMicro-HouseCallTROJ_GEN.R002H0CB222
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.DOTHETUK.gen
BitDefenderTrojan.GenericKD.48237278
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan.Dothetuk.Ahev
SophosMal/Generic-S
McAfee-GW-EditionRDN/Generic Downloader.x
EmsisoftTrojan.GenericKD.48237278 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Dropper
AviraTR/Dldr.Agent.fpusu
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.351F039
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Script/Phonzy.C!ml
GDataTrojan.GenericKD.48237278
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C4952542
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.48237278
MalwarebytesTrojan.Downloader.MSIL.Generic
APEXMalicious
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:VMFsUccobvwVkj/UT7x8tg)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.73691240.susgen
FortinetMSIL/Agent.KGH!tr.dldr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A

How to remove MSIL/TrojanDownloader.Agent.KFV?

MSIL/TrojanDownloader.Agent.KFV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment