Trojan

MSIL/TrojanDownloader.Agent.MMV information

Malware Removal

The MSIL/TrojanDownloader.Agent.MMV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.MMV virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine MSIL/TrojanDownloader.Agent.MMV?


File Info:

name: 9A3A06BD679012B7A396.mlw
path: /opt/CAPEv2/storage/binaries/3ebc13bc1a93c02f10c1b7a9c15dfc8cbb78ea38238985fdabfdb30f2a7b23f2
crc32: EFA7CA5B
md5: 9a3a06bd679012b7a3961996b41e89f9
sha1: 0688fa44fa7c129c9367926ebdba7b33cec31b3d
sha256: 3ebc13bc1a93c02f10c1b7a9c15dfc8cbb78ea38238985fdabfdb30f2a7b23f2
sha512: 8a10c8abdef2065e0694cf3155b5d0229bef83a6f2f6df6cba4f1dce63b6548aea824675504054b329699f979fed36acbf525d30b4698b2d7e889219e8a26ccd
ssdeep: 192:4owCilSxf8fuOtVtJ7zM6eG/k+jPaioIL9Jx9H1v0DdyzsAJKV4bZMNiO76RgXTj:oQx02WVrfM6e3JiBVslss76Ckw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T197B241929BDCA5D7D411CEBB4D2271A8333FB236A5528E171C852D4F793218B4633E2E
sha3_384: 4d594988c3587a8bc84db1585ceae3cb95d70397a873161bbc59ee055ccbacad3329677ec4630396b1f9589d7921c903
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-06 18:39:17

Version Info:

Translation: 0x0000 0x04b0
Comments: OP Auto Clicker
CompanyName:
FileDescription: OP Auto Clicker
FileVersion: 3.0.0.0
InternalName: Baby mommy pdf.pdf.exe
LegalCopyright: www.opautoclicker.com
LegalTrademarks:
OriginalFilename: Baby mommy pdf.pdf.exe
ProductName: OP Auto Clicker
ProductVersion: 3.0.0.0
Assembly Version: 3.0.0.0

MSIL/TrojanDownloader.Agent.MMV also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CylanceUnsafe
BitDefenderThetaGen:NN.ZemsilF.34806.bm0@a0MTWG
CyrenW32/MSIL_Agent.DLD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MMV
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
AvastWin32:RATX-gen [Trj]
DrWebTrojan.DownLoaderNET.420
SentinelOneStatic AI – Suspicious PE
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C5198465
MalwarebytesTrojan.FakePDF
RisingTrojan.Generic/MSIL@AI.94 (RDM.MSIL:fBEAs0+DLCvOfzh0TWHVTA)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.MMV!tr.dldr
AVGWin32:RATX-gen [Trj]

How to remove MSIL/TrojanDownloader.Agent.MMV?

MSIL/TrojanDownloader.Agent.MMV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment