Trojan

Trojan:MSIL/Remloader.MTB removal instruction

Malware Removal

The Trojan:MSIL/Remloader.MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Remloader.MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Remloader.MTB?


File Info:

name: 36793F5E0C940A97A8A0.mlw
path: /opt/CAPEv2/storage/binaries/44d966ac7046e1860d9f18368b2c190299a7de106f212814543b3d373552ff73
crc32: 28458258
md5: 36793f5e0c940a97a8a0d8697a5c3a3d
sha1: 0d861df22d18152d53842a61cbf5234588a58314
sha256: 44d966ac7046e1860d9f18368b2c190299a7de106f212814543b3d373552ff73
sha512: e18e43354c523aaf56ba2fd23bf32d06223c411609d8b04654cbd0832485553b900162c683f01043b8ec7563b1602374cdc28deb635db832d5cb784e575403b8
ssdeep: 12288:+J+aefZumiXlRtigIw2BNLCXqRQtHdqrt218q72dY8l:+0a6u/ZKCcmdqw6S2dR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1C402289A349F12F93C0FF611B4BA51E3F12297251AD7B95CD920C52BB3F250B44EA7
sha3_384: 0b74d97563184765354c1ee7589f239f38ad1341d3caf08204364d634166d63f6b395104e4a6e2495912c0e5c6b45a58
ep_bytes: ff250020400000000000000000000000
timestamp: 2093-03-10 13:53:35

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WaggerApp
FileVersion: 1.0.0.0
InternalName: WaggerApp.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: WaggerApp.exe
ProductName: WaggerApp
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Remloader.MTB also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
CAT-QuickHealPUA.AgentFC.S32598979
SkyhighBehavesLike.Win32.Generic.hc
ALYacTrojan.GenericKD.71495608
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4441074
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005b14d11 )
AlibabaTrojanPSW:MSIL/AgentTesla.282f5649
K7GWTrojan ( 005b14d11 )
ArcabitTrojan.Generic.D442EFB8
VirITTrojan.Win32.Genus.VAT
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.AKUG
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.71495608
NANO-AntivirusTrojan.Win32.Stealer.kidrvr
MicroWorld-eScanTrojan.GenericKD.71495608
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.13ffa205
EmsisoftTrojan.GenericKD.71495608 (B)
F-SecureHeuristic.HEUR/AGEN.1371329
DrWebTrojan.PWS.Stealer.38465
VIPRETrojan.GenericKD.71495608
TrendMicroTROJ_GEN.R002C0DB624
FireEyeTrojan.GenericKD.71495608
SophosTroj/DwnLd-AOV
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
VaristW32/MSIL_Troj.DAP.gen!Eldorado
AviraHEUR/AGEN.1371329
KingsoftMSIL.Trojan-PSW.Stealer.gen
XcitiumMalware@#2vcl1egfuvbj6
MicrosoftTrojan:MSIL/Remloader.MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataTrojan.GenericKD.71495608
GoogleDetected
AhnLab-V3Trojan/Win.CrypterX-gen.C5581771
McAfeeTrojan-HAI!36793F5E0C94
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesRiskWare.Agent
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DB624
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:gxcrYkB8G79vFKk4ed4+KQ)
YandexTrojan.Kryptik!t+7GvGtDECA
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.74396735.susgen
FortinetMSIL/GenKryptik.GRIY!tr
AVGWin32:CrypterX-gen [Trj]
alibabacloudTrojan:MSIL/GenKryptik.GRIY

How to remove Trojan:MSIL/Remloader.MTB?

Trojan:MSIL/Remloader.MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment