Backdoor

Backdoor:MSIL/RevengeRat.GA!MTB (file analysis)

Malware Removal

The Backdoor:MSIL/RevengeRat.GA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/RevengeRat.GA!MTB virus can do?

  • Creates RWX memory
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
landbo.ddns.net

How to determine Backdoor:MSIL/RevengeRat.GA!MTB?


File Info:

crc32: 42671276
md5: df66356151d4671e06f88a44b4c28dd3
name: Client.jpeg
sha1: 015f855ae32785eb9ea8ad1ecf252e3b6efaf88a
sha256: c99d475a1d153a4e46829fa4c1cfebeb7ac73c3a5723d873fb5ff80ad32903b2
sha512: bde5b8f19acca1dbec8516bfc9391173edad64315a8277c454e296807a2fae7cafdc644707e082c5f984e546893f6220651895665b4f0489aeb565457e0e4a83
ssdeep: 192:wzMRImdRx9awP2azFf3iZLmtAdfmMvqs6rXbr+jF9nsVVIByDN0+2ctH:wzMBdsezF6ZhTL6rXbQsVKByDW+2ctH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Backdoor:MSIL/RevengeRat.GA!MTB also known as:

DrWebBackDoor.RevetRat.2
MicroWorld-eScanGen:Variant.Razy.478777
FireEyeGeneric.mg.df66356151d4671e
CAT-QuickHealTrojan.MsilFC.S6060625
ALYacGen:Variant.Razy.478777
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Razy.478777
K7GWTrojan ( 700000121 )
Cybereasonmalicious.151d46
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34100.biW@aCRlIUk
F-ProtW32/Revetrat.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.RevengeRat-6344273-0
GDataMSIL.Backdoor.RevengeRAT.B
KasperskyHEUR:Backdoor.MSIL.Revenge.gen
AlibabaBackdoor:MSIL/RevengeRat.451c7503
NANO-AntivirusTrojan.Win32.Revenge.hfioqo
AegisLabTrojan.MSIL.Revenge.m!c
TencentMsil.Backdoor.Revenge.Wuha
Ad-AwareGen:Variant.Razy.478777
SophosMal/Revet-A
ComodoMalware@#3o8yizx77gb2c
F-SecureTrojan.TR/ATRAPS.Gen
TrendMicroBKDR_REVET.SM
McAfee-GW-EditionBehavesLike.Win32.Trojan.lm
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.478777 (B)
IkarusBackdoor-Rat.Revenge
CyrenW32/Revetrat.A.gen!Eldorado
JiangminBackdoor.MSIL.crzc
AviraTR/ATRAPS.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan[Backdoor]/MSIL.Revenge
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.D74E39
ZoneAlarmHEUR:Backdoor.MSIL.Revenge.gen
MicrosoftBackdoor:MSIL/RevengeRat.GA!MTB
Acronissuspicious
McAfeeGenericRXEK-KS!DF66356151D4
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.RevengeRAT
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Agent.APN
TrendMicro-HouseCallBKDR_REVET.SM
RisingBackdoor.Revetrat!8.E4C1 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitTrojan.Generic
FortinetMSIL/RevengeRat.APN!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Backdoor.5ff

How to remove Backdoor:MSIL/RevengeRat.GA!MTB?

Backdoor:MSIL/RevengeRat.GA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment