Categories: Trojan

TrojanDownloader:MSIL/MalloxAgent!mclg removal

The TrojanDownloader:MSIL/MalloxAgent!mclg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:MSIL/MalloxAgent!mclg virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:MSIL/MalloxAgent!mclg?


File Info:

name: CABA5EFE3778E2F058FA.mlwpath: /opt/CAPEv2/storage/binaries/1cf69034cad53b65dfff6a4db6895ae511f7e339375f681c54ec52ff3af62364crc32: 11A899A7md5: caba5efe3778e2f058fa45666f66bbafsha1: 2e9631f7f9b44209b5f2de8d05ea4160b81bcfedsha256: 1cf69034cad53b65dfff6a4db6895ae511f7e339375f681c54ec52ff3af62364sha512: 7f65b15e74e28609c4bb34cda768a8588fc4132c901195cdb2d4e6d11f886242e03e43ee424b4e754e33c01dcc9fc2ef52a25c678f504330e1b938e126adf663ssdeep: 1536:OpiweIKGO3Tn6+G6IlI0mb8Pa6WDSYwADP5ya/Wqo8vwslK:OpiweIvOj6+Gp5WDSuD64Utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13B835B2E3655C4E8F88C83B56B26DB0B159F7C432242052A35B2B7B94B38397C95E9D8sha3_384: a8bc7d4824a859d058652a5fad9494d460cd2db6f7607c525f8c1f8565fc7338a9766879aadd857b60b5cd0a2022ab70ep_bytes: ff250020400000000000000000000000timestamp: 2022-01-02 19:58:18

Version Info:

Translation: 0x0000 0x04b0Comments: Visual Studio InstallerCompanyName: Microsoft CorporationFileDescription: Visual Studio InstallerFileVersion: 16.11.31729.503InternalName: ConsoleApp13.exeLegalCopyright: © Microsoft Corporation. All rights reserved.LegalTrademarks: OriginalFilename: ConsoleApp13.exeProductName: Microsoft Visual Studio CommunityProductVersion: 16.11.31729.503Assembly Version: 16.11.31729.503

TrojanDownloader:MSIL/MalloxAgent!mclg also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.PsDownload.a!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Tedy.246075
FireEye Generic.mg.caba5efe3778e2f0
Skyhigh Artemis!Trojan
ALYac Gen:Variant.Tedy.246075
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:MSIL/PsDownload.2c6b0885
K7GW Trojan-Downloader ( 0058c87f1 )
K7AntiVirus Trojan-Downloader ( 0058c87f1 )
Symantec Trojan.Gen.2
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.JXP
APEX Malicious
ClamAV Win.Trojan.WPDownloader-9939915-0
Kaspersky HEUR:Trojan-Downloader.MSIL.PsDownload.gen
BitDefender Gen:Variant.Tedy.246075
Avast Win32:DropperX-gen [Drp]
Tencent Msil.Trojan-Downloader.Ader.Xmhl
Emsisoft Gen:Variant.Tedy.246075 (B)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1323725
VIPRE Gen:Variant.Tedy.246075
Trapmine malicious.moderate.ml.score
Sophos Troj/DwnLd-AFX
SentinelOne Static AI – Malicious PE
Varist W32/MSIL_Kryptik.FSG.gen!Eldorado
Avira HEUR/AGEN.1323725
Kingsoft malware.kb.c.790
Microsoft TrojanDownloader:MSIL/MalloxAgent!mclg
Arcabit Trojan.Tedy.D3C13B
ZoneAlarm HEUR:Trojan-Downloader.MSIL.PsDownload.gen
GData Gen:Variant.Tedy.246075
AhnLab-V3 Trojan/Win.Tnega.R462614
McAfee GenericRXAA-FA!CABA5EFE3778
MAX malware (ai score=100)
VBA32 TrojanDownloader.MSIL.PsDownload
Malwarebytes Trojan.Downloader.MSIL.Generic
Panda Trj/GdSda.A
Rising Downloader.Agent!1.DC5C (CLASSIC)
Ikarus Trojan-Downloader.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.EQ!tr.dldr
BitDefenderTheta Gen:NN.ZemsilF.36802.fm0@auUqoLj
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS

How to remove TrojanDownloader:MSIL/MalloxAgent!mclg?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago