Categories: Trojan

TrojanDownloader:Win32/Malgent!MSR removal guide

The TrojanDownloader:Win32/Malgent!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Malgent!MSR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Malgent!MSR?


File Info:

name: D639E9E1C8A2435F8187.mlwpath: /opt/CAPEv2/storage/binaries/cf52ea5ed02c5ad72d762f6d1022b633831b5525a140f7b99e09b90272e2baa0crc32: 8E95B10Cmd5: d639e9e1c8a2435f8187dd850125e090sha1: 37aefcb4ca678114618ab014424042e9e17390b5sha256: cf52ea5ed02c5ad72d762f6d1022b633831b5525a140f7b99e09b90272e2baa0sha512: 9cdc2bf8a7738e8bff1ddcf859fa3e02f2a63c63d9801772d054217aab30f156b3b3c643344f457dfab1519184f323f038efe3e09a5fd90902a34ded622aa078ssdeep: 12288:xMrpy90bE7td0DJxOTEMO7VjzKYZazrdd4AziU:oyOoSTOgf7hzKJzBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B8C4125376D84033E9B42BB024FA07531B36BCA29E74E3473B59A81B0CB3AD49875367sha3_384: 1b3d1491307e47999a285a0ee9bede30b47c2eeb4651136f66e17f2b0eb688227087e4b81d067c7156aa4792930c7e3cep_bytes: e8f0060000e9000000006a5868b87240timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.17763.1 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.17763.1Translation: 0x0409 0x04b0

TrojanDownloader:Win32/Malgent!MSR also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Convagent.4!c
MicroWorld-eScan Gen:Heur.Crifi.1
ClamAV Win.Packer.pkr_ce1a-9980177-0
FireEye Gen:Heur.Crifi.1
CAT-QuickHeal Trojan.Convagent
ALYac Gen:Heur.Crifi.1
Cylance unsafe
Zillya Trojan.Convagent.Win32.41975
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0059955a1 )
Alibaba TrojanSpy:Win32/Convagent.dd45d846
K7GW Spyware ( 0059955a1 )
Cybereason malicious.4ca678
VirIT Trojan.Win32.GenusT.DPUQ
Cyren W32/Kryptik.JKR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky UDS:Trojan.Win32.Convagent.gen
BitDefender Gen:Heur.Crifi.1
NANO-Antivirus Trojan.Win32.Redcap.jyoxbs
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:CrypterX-gen [Trj]
Emsisoft Gen:Heur.Crifi.1 (B)
F-Secure Trojan.TR/Redcap.rxczq
DrWeb Trojan.Siggen21.20016
VIPRE Gen:Heur.Crifi.1
TrendMicro TrojanSpy.Win32.REDLINE.YXDHTZ
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Trapmine malicious.moderate.ml.score
Sophos Troj/PlugX-EC
SentinelOne Static AI – Malicious SFX
GData Win32.Trojan.PSE.LHGEKD
Jiangmin TrojanSpy.MSIL.daqr
Avira TR/Redcap.rxczq
Antiy-AVL Trojan/Win32.Convagent
ZoneAlarm HEUR:Trojan.Win32.Convagent.gen
Microsoft TrojanDownloader:Win32/Malgent!MSR
Google Detected
Acronis suspicious
McAfee Artemis!D639E9E1C8A2
MAX malware (ai score=88)
Malwarebytes Malware.AI.70431352
Panda Trj/CI.A
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXDHTZ
Rising Stealer.Agent!1.E5F0 (CLASSIC)
Ikarus Trojan.Spy.Stealer
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Malgent!MSR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago