Trojan

TrojanDownloader:Win32/Malgent!MSR removal guide

Malware Removal

The TrojanDownloader:Win32/Malgent!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Malgent!MSR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Malgent!MSR?


File Info:

name: D639E9E1C8A2435F8187.mlw
path: /opt/CAPEv2/storage/binaries/cf52ea5ed02c5ad72d762f6d1022b633831b5525a140f7b99e09b90272e2baa0
crc32: 8E95B10C
md5: d639e9e1c8a2435f8187dd850125e090
sha1: 37aefcb4ca678114618ab014424042e9e17390b5
sha256: cf52ea5ed02c5ad72d762f6d1022b633831b5525a140f7b99e09b90272e2baa0
sha512: 9cdc2bf8a7738e8bff1ddcf859fa3e02f2a63c63d9801772d054217aab30f156b3b3c643344f457dfab1519184f323f038efe3e09a5fd90902a34ded622aa078
ssdeep: 12288:xMrpy90bE7td0DJxOTEMO7VjzKYZazrdd4AziU:oyOoSTOgf7hzKJzB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8C4125376D84033E9B42BB024FA07531B36BCA29E74E3473B59A81B0CB3AD49875367
sha3_384: 1b3d1491307e47999a285a0ee9bede30b47c2eeb4651136f66e17f2b0eb688227087e4b81d067c7156aa4792930c7e3c
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

TrojanDownloader:Win32/Malgent!MSR also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.4!c
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packer.pkr_ce1a-9980177-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.Convagent
ALYacGen:Heur.Crifi.1
Cylanceunsafe
ZillyaTrojan.Convagent.Win32.41975
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0059955a1 )
AlibabaTrojanSpy:Win32/Convagent.dd45d846
K7GWSpyware ( 0059955a1 )
Cybereasonmalicious.4ca678
VirITTrojan.Win32.GenusT.DPUQ
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.Win32.Convagent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Redcap.jyoxbs
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:CrypterX-gen [Trj]
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Redcap.rxczq
DrWebTrojan.Siggen21.20016
VIPREGen:Heur.Crifi.1
TrendMicroTrojanSpy.Win32.REDLINE.YXDHTZ
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.LHGEKD
JiangminTrojanSpy.MSIL.daqr
AviraTR/Redcap.rxczq
Antiy-AVLTrojan/Win32.Convagent
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
MicrosoftTrojanDownloader:Win32/Malgent!MSR
GoogleDetected
Acronissuspicious
McAfeeArtemis!D639E9E1C8A2
MAXmalware (ai score=88)
MalwarebytesMalware.AI.70431352
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDHTZ
RisingStealer.Agent!1.E5F0 (CLASSIC)
IkarusTrojan.Spy.Stealer
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Malgent!MSR?

TrojanDownloader:Win32/Malgent!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment