Trojan

How to remove “Trojan:MSIL/RemLoader”?

Malware Removal

The Trojan:MSIL/RemLoader is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/RemLoader virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics

How to determine Trojan:MSIL/RemLoader?


File Info:

name: 1B386F1C6CCF7750B146.mlw
path: /opt/CAPEv2/storage/binaries/d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca
crc32: BA111E86
md5: 1b386f1c6ccf7750b146172492951092
sha1: fa4ebd833978504374bbf60ce568b5937ee60ed7
sha256: d8a2d92eeedda7214767ae29df6fae9e8793f9207a26db3bd346af2d3d50cbca
sha512: 0ea7a2560ba07013f37230a35695eacb72dbdfc85fbcacfda49a6cd71e10e2835f2670f70017f00942f329f86ae5a17433b8d4ea51a94ae9cbc983eed7cc356d
ssdeep: 98304:g1tWjfqEY30GmmBJgTnOgXO3DxtRQUFwX:g1tWjyETaJgTnOgXIxtqQw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C306F146DD528E33C2683F34C9E7062E92B2D6627623FF4736BF18D169062358B171B6
sha3_384: 401d59b15380d762336a3a1960e44f4c389105cbebb29127772245efa851197ecb719f0b79d08a5f9e9d87359062fb1d
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-18 01:48:37

Version Info:

CompanyName:
FileDescription:
FileVersion: 16.10.31418.88
InternalName: VisualStudio.Shell.Framework.dll
LegalCopyright: © All rights reserved.
OriginalFilename: VisualStudio.Shell.Framework.dll
ProductName:
ProductVersion:
Assembly Version: 16.0.0.0
Translation: 0x0000 0x04b0

Trojan:MSIL/RemLoader also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
DrWebTrojan.Siggen27.20290
MicroWorld-eScanTrojan.MSIL.Basic.8.Gen
SkyhighBehavesLike.Win32.Generic.wc
McAfeeArtemis!1B386F1C6CCF
Cylanceunsafe
VIPRETrojan.MSIL.Basic.8.Gen
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/RemLoader.cf774fcd
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
BitDefenderThetaGen:NN.ZemsilF.36802.Gp0@aCkbzL
VirITTrojan.Win32.Genus.VIL
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.ETF
APEXMalicious
ClamAVWin.Packed.Uztuby-10009381-0
KasperskyHEUR:Trojan.MSIL.Dnoper.gen
BitDefenderTrojan.MSIL.Basic.8.Gen
AvastWin32:Evo-gen [Trj]
TencentMsil.Trojan.Dnoper.Yimw
EmsisoftTrojan.MSIL.Basic.8.Gen (B)
F-SecureHeuristic.HEUR/AGEN.1323342
ZillyaTrojan.Basic.Win32.125423
TrendMicroTROJ_GEN.R002C0XC624
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.1b386f1c6ccf7750
SophosTroj/DCRat-U
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
JiangminTrojan.MSIL.aotqv
GoogleDetected
AviraHEUR/AGEN.1323342
VaristW32/MSIL_Agent.HOQ.gen!Eldorado
KingsoftMSIL.Trojan.Dnoper.gen
MicrosoftTrojan:MSIL/RemLoader
ArcabitTrojan.MSIL.Basic.8.Gen
ZoneAlarmHEUR:Trojan.MSIL.Dnoper.gen
GDataTrojan.MSIL.Basic.8.Gen
AhnLab-V3Trojan/Win.Generic.C5484342
VBA32TScope.Trojan.MSIL
ALYacTrojan.MSIL.Basic.8.Gen
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XC624
RisingTrojan.Dnoper!8.10CB3 (CLOUD)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.74328497.susgen
FortinetMSIL/Agent.ETF!tr.spy
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:MSIL/Dnoper.gen

How to remove Trojan:MSIL/RemLoader?

Trojan:MSIL/RemLoader removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment