Trojan

MSIL/TrojanDownloader.Agent.MVY information

Malware Removal

The MSIL/TrojanDownloader.Agent.MVY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/TrojanDownloader.Agent.MVY virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine MSIL/TrojanDownloader.Agent.MVY?


File Info:

name: FDEF19EF2A7256537F2E.mlw
path: /opt/CAPEv2/storage/binaries/183e7f8e2f6c562bac5ed11352741e08920df8b05f95ed4ab5d200966a403584
crc32: 38E253E3
md5: fdef19ef2a7256537f2ef85f7426e269
sha1: 189311c577c308baf3c020b1736be432eab56592
sha256: 183e7f8e2f6c562bac5ed11352741e08920df8b05f95ed4ab5d200966a403584
sha512: a73cf07233ad07d101c33c78b7611d510c53e8bc7e12b693b1febc9e459712e01860164929f4ec2d09e95d6a6b1876ada9a7f528c0452a28a3696afe4e505ef1
ssdeep: 192:MUvoKwPg22UjVKWS6LybCrS7iLyIV1G89FNwUrUUUXXXHXXHHHn3ZHkhUUUUqXnx:MQwPg22oUWSK/BW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D873D781739BC632E6D872345A62D33B0321ED0B4679A71B35E46E1B3EBB6021D3D5E4
sha3_384: a525407cd56deba4cb9d4a875e52941b0c7d8af28a42d746f3f6328edf6c3da9d46bc665237e4f487db81cea69e86ece
ep_bytes: ff250020400000000000000000000000
timestamp: 2095-01-06 06:35:27

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: LoadJK
FileVersion: 1.0.0.0
InternalName: local.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: local.exe
ProductName: LoadJK
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/TrojanDownloader.Agent.MVY also known as:

BkavW32.AIDetectNet.01
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MVY
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Bingoml.gen
AvastBotX-gen [Trj]
FireEyeGeneric.mg.fdef19ef2a725653
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1217210
ZoneAlarmHEUR:Trojan.MSIL.Bingoml.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MalwarebytesMachineLearning/Anomalous.96%
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:hV1vlwTX8guTWIHr4JhOcg)
BitDefenderThetaGen:NN.ZemsilF.34582.em0@aS3YL7h
AVGBotX-gen [Trj]

How to remove MSIL/TrojanDownloader.Agent.MVY?

MSIL/TrojanDownloader.Agent.MVY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment