Trojan

Trojan:MSIL/RevengeRat.ARR!MTB information

Malware Removal

The Trojan:MSIL/RevengeRat.ARR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/RevengeRat.ARR!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:MSIL/RevengeRat.ARR!MTB?


File Info:

name: 8BEBAA255D798D02A0AC.mlw
path: /opt/CAPEv2/storage/binaries/a7203dc332992abc72a4077ffa709ba87ec646089c3168925cfc2ed1e88c10fa
crc32: 5095A439
md5: 8bebaa255d798d02a0ac7f18e1de9fb7
sha1: f703a69b3d9eae99cb37f296c2b37ef5ad124cf7
sha256: a7203dc332992abc72a4077ffa709ba87ec646089c3168925cfc2ed1e88c10fa
sha512: f83003f10d452b2f643423fae796d7149f0a091199e07d244048c21112c4380f0d8da5967a73d58d7b03c60e965e51a6a67704f76b667bea84b11790a1951954
ssdeep: 384:zftry55ikBAZ+mrP+vOFBgWayJLf45wQf60u8hTpB4upPwkF:hry55iOmrmoBNS4uhwk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F082082913E98373CE7E0BB54853678803B1DD454966EBBB2D8874AD0DF3B450B9336A
sha3_384: a7aaf8bb7818226486d0111fda1f8ffe5437a93cc07139c5ed7a1153f88d64bceed47d3bf7d8dd5ce7d60975102e0c59
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-10-25 02:04:26

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2019
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/RevengeRat.ARR!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Disfa.4!c
MicroWorld-eScanGeneric.MSIL.DownloaderB.94B2F622
SkyhighArtemis!Trojan
ALYacGeneric.MSIL.DownloaderB.94B2F622
MalwarebytesGeneric.Malware/Suspicious
VIPREGeneric.MSIL.DownloaderB.94B2F622
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGeneric.MSIL.DownloaderB.94B2F622
K7GWTrojan-Downloader ( 005696a41 )
K7AntiVirusTrojan-Downloader ( 005696a41 )
ArcabitGeneric.MSIL.DownloaderB.94B2F622
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Small.AOK
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Disfa.gen
AlibabaTrojan:MSIL/Disfa.8b27b3f9
NANO-AntivirusTrojan.Win32.Disfa.gezfrx
AvastWin32:Trojan-gen
RisingMalware.Obfus/MSIL@AI.92 (RDM.MSIL2:p2CdhjBH5geVkHrf5c9mJA)
EmsisoftGeneric.MSIL.DownloaderB.94B2F622 (B)
F-SecureHeuristic.HEUR/AGEN.1307836
DrWebTrojan.DownLoader25.21308
ZillyaDownloader.Small.Win32.119179
FireEyeGeneric.mg.8bebaa255d798d02
SophosMal/DwnLdr-AW
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1307836
MAXmalware (ai score=85)
Antiy-AVLTrojan/MSIL.Disfa
MicrosoftTrojan:MSIL/RevengeRat.ARR!MTB
ZoneAlarmHEUR:Trojan.MSIL.Disfa.gen
GDataGeneric.MSIL.DownloaderB.94B2F622
McAfeeArtemis!8BEBAA255D79
VBA32Downloader.MSIL.Pabin.Heur
Cylanceunsafe
PandaTrj/GdSda.A
TencentMsil.Trojan.Disfa.Jflw
YandexTrojan.Disfa!ghPHFyABahw
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CUA!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.55d798
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/RevengeRat.ARR!MTB?

Trojan:MSIL/RevengeRat.ARR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment