Trojan

Trojan:MSIL/Malgent!MSR (file analysis)

Malware Removal

The Trojan:MSIL/Malgent!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Malgent!MSR virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Malgent!MSR?


File Info:

name: 381C48BA28B806DAD43E.mlw
path: /opt/CAPEv2/storage/binaries/0201c2999e723d9bbb8b4df8c41030dd25a12ea39671dce2fe4b084b77c4a0d4
crc32: F474764F
md5: 381c48ba28b806dad43e9d363e639ef6
sha1: 4f74aba2013edf7700dfb54fb7fbcbfabc31c285
sha256: 0201c2999e723d9bbb8b4df8c41030dd25a12ea39671dce2fe4b084b77c4a0d4
sha512: 40d16ba41b50b61004a767e093dc6ac506898d53d9fcfdc0f0450482ecc4fec0c0190836054b76b46d272e2d7071841a1dc7f7312d0ae073700b3c4f8b8fdfce
ssdeep: 24576:EW4dntr9htMqSUsvnJ08yLNL2phpzOYH5zspU:/4FPhVMnJLLvhZ9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5052370D2D5A871E6390FBC9F1BB7500374FB9AC8246AB371D954E09E7232649B90B3
sha3_384: e9076a919bf9fb4ea66bb245df1758a9086f86b2cbc4d6289027cd6b7b2bc35c74652c85461beed9fafe76371d6da09f
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-12-09 18:58:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: lmPlugin
FileVersion: 2023.1.1.1
InternalName: lmPlugin.exe
LegalCopyright: Copyright © 2029
LegalTrademarks:
OriginalFilename: lmPlugin.exe
ProductName: lmPlugin
ProductVersion: 2023.1.1.1
Assembly Version: 2023.1.1.1

Trojan:MSIL/Malgent!MSR also known as:

BkavW32.Common.28A22230
LionicTrojan.Win32.Yevkja.4!c
MicroWorld-eScanGen:Variant.Tedy.215187
FireEyeGeneric.mg.381c48ba28b806da
McAfeeGeneric .lx
MalwarebytesMalware.AI.4234468841
ZillyaTrojan.Yevkja.Win64.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058bbb31 )
AlibabaRootkit:Win64/Yevkja.cf0e7368
K7GWTrojan ( 0058bbb31 )
Cybereasonmalicious.2013ed
BitDefenderThetaGen:NN.ZemsilF.36350.Ym3@ayF@Lmo
CyrenW32/Agent.FWIS-0006
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Packed.MPRESS.D
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win64.Yevkja.f
BitDefenderGen:Variant.Tedy.215187
AvastWin32:TrojanX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.86 (RDM.MSIL2:31cSQXykYBQmYM8Rqh6OWA)
EmsisoftGen:Variant.Tedy.215187 (B)
F-SecureTrojan.TR/Dldr.Agent_AGen.mpbpi
VIPREGen:Variant.Tedy.215187
TrendMicroTrojan.MSIL.MALGENT.VSNW10G23
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Tedy.215187
WebrootW32.Trojan.Gen
AviraTR/Dldr.Agent_AGen.mpbpi
Antiy-AVLTrojan[Packed]/MSIL.MPRESS
ArcabitTrojan.Tedy.D34893
ViRobotTrojan.Win.Z.Tedy.831415
ZoneAlarmTrojan.Win64.Yevkja.f
MicrosoftTrojan:MSIL/Malgent!MSR
GoogleDetected
AhnLab-V3Trojan/Win.Inject.C5453489
ALYacGen:Variant.Tedy.215187
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.MSIL.MALGENT.VSNW10G23
TencentMalware.Win32.Gencirc.13bc9563
IkarusTrojan.MSIL.MPRESS
MaxSecureTrojan.Malware.74267889.susgen
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Malgent!MSR?

Trojan:MSIL/Malgent!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment