Trojan

TrojanDownloader:MSIL/MalloxAgent!mclg removal

Malware Removal

The TrojanDownloader:MSIL/MalloxAgent!mclg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/MalloxAgent!mclg virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:MSIL/MalloxAgent!mclg?


File Info:

name: CABA5EFE3778E2F058FA.mlw
path: /opt/CAPEv2/storage/binaries/1cf69034cad53b65dfff6a4db6895ae511f7e339375f681c54ec52ff3af62364
crc32: 11A899A7
md5: caba5efe3778e2f058fa45666f66bbaf
sha1: 2e9631f7f9b44209b5f2de8d05ea4160b81bcfed
sha256: 1cf69034cad53b65dfff6a4db6895ae511f7e339375f681c54ec52ff3af62364
sha512: 7f65b15e74e28609c4bb34cda768a8588fc4132c901195cdb2d4e6d11f886242e03e43ee424b4e754e33c01dcc9fc2ef52a25c678f504330e1b938e126adf663
ssdeep: 1536:OpiweIKGO3Tn6+G6IlI0mb8Pa6WDSYwADP5ya/Wqo8vwslK:OpiweIvOj6+Gp5WDSuD64U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B835B2E3655C4E8F88C83B56B26DB0B159F7C432242052A35B2B7B94B38397C95E9D8
sha3_384: a8bc7d4824a859d058652a5fad9494d460cd2db6f7607c525f8c1f8565fc7338a9766879aadd857b60b5cd0a2022ab70
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-02 19:58:18

Version Info:

Translation: 0x0000 0x04b0
Comments: Visual Studio Installer
CompanyName: Microsoft Corporation
FileDescription: Visual Studio Installer
FileVersion: 16.11.31729.503
InternalName: ConsoleApp13.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: ConsoleApp13.exe
ProductName: Microsoft Visual Studio Community
ProductVersion: 16.11.31729.503
Assembly Version: 16.11.31729.503

TrojanDownloader:MSIL/MalloxAgent!mclg also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.PsDownload.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.246075
FireEyeGeneric.mg.caba5efe3778e2f0
SkyhighArtemis!Trojan
ALYacGen:Variant.Tedy.246075
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:MSIL/PsDownload.2c6b0885
K7GWTrojan-Downloader ( 0058c87f1 )
K7AntiVirusTrojan-Downloader ( 0058c87f1 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JXP
APEXMalicious
ClamAVWin.Trojan.WPDownloader-9939915-0
KasperskyHEUR:Trojan-Downloader.MSIL.PsDownload.gen
BitDefenderGen:Variant.Tedy.246075
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan-Downloader.Ader.Xmhl
EmsisoftGen:Variant.Tedy.246075 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1323725
VIPREGen:Variant.Tedy.246075
Trapminemalicious.moderate.ml.score
SophosTroj/DwnLd-AFX
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Kryptik.FSG.gen!Eldorado
AviraHEUR/AGEN.1323725
Kingsoftmalware.kb.c.790
MicrosoftTrojanDownloader:MSIL/MalloxAgent!mclg
ArcabitTrojan.Tedy.D3C13B
ZoneAlarmHEUR:Trojan-Downloader.MSIL.PsDownload.gen
GDataGen:Variant.Tedy.246075
AhnLab-V3Trojan/Win.Tnega.R462614
McAfeeGenericRXAA-FA!CABA5EFE3778
MAXmalware (ai score=100)
VBA32TrojanDownloader.MSIL.PsDownload
MalwarebytesTrojan.Downloader.MSIL.Generic
PandaTrj/GdSda.A
RisingDownloader.Agent!1.DC5C (CLASSIC)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.EQ!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.36802.fm0@auUqoLj
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:MSIL/MalloxAgent!mclg?

TrojanDownloader:MSIL/MalloxAgent!mclg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment