Trojan

Trojan:MSIL/zgRAT.L!MTB (file analysis)

Malware Removal

The Trojan:MSIL/zgRAT.L!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/zgRAT.L!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/zgRAT.L!MTB?


File Info:

name: 0BB9F2109020FA10A3C8.mlw
path: /opt/CAPEv2/storage/binaries/99a57739b7d853c2836d11e852c27f91e587f0193d6d160334637463009a3ab0
crc32: 321FA32D
md5: 0bb9f2109020fa10a3c8f534ff1376cb
sha1: 5333942d6f0df6eb2d88617b23ace70ebff072d1
sha256: 99a57739b7d853c2836d11e852c27f91e587f0193d6d160334637463009a3ab0
sha512: bedafc6f0ddaafc37abecc1e3f2852a42167a2af9ce3aa87c0308dcc0e69c298dedcfff0b75d029902114c8dd07a56666de4d07b8ce484d4bbc4c3f88bc4757f
ssdeep: 24576:VMRARAB8XkDQC0+qWlI/qQTFAmnLuZ7wbv2b10Fa4qzTDf7dQ:VMRARAB8XkDQC0Jq+Am1kSqHe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F75AE012785C9E6E24E17B1A09B4D603BB8DE4EE166E71F3607A375ECD7325240A1EF
sha3_384: 0b869ddf6109bada6c4119c3bf1d892ad357aa4200fc4232ec6562c8629ba6021a7c4ba6f34850fc90c1200c33bcf294
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-29 01:09:37

Version Info:

0: [No Data]

Trojan:MSIL/zgRAT.L!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Injuke.16!c
MicroWorld-eScanGen:Variant.Lazy.441443
FireEyeGen:Variant.Lazy.441443
CAT-QuickHealTrojan.Agent
SkyhighGenericRXWL-YC!0BB9F2109020
McAfeeGenericRXWL-YC!0BB9F2109020
Cylanceunsafe
SangforTrojan.Msil.Kryptik.Vetk
K7AntiVirusTrojan ( 005aea1e1 )
AlibabaTrojan:MSIL/zgRAT.f81d04de
K7GWTrojan ( 005aea1e1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Lazy.D6BC63
VirITTrojan.Win32.GenusT.DUAB
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AKGN
CynetMalicious (score: 99)
ClamAVWin.Packed.Dropperx-10015353-0
KasperskyHEUR:Trojan.MSIL.Injuke.gen
BitDefenderGen:Variant.Lazy.441443
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.13f88e91
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Nekark.sdkxe
VIPREGen:Variant.Lazy.441443
TrendMicroTROJ_GEN.R002C0DL423
EmsisoftGen:Variant.Lazy.441443 (B)
IkarusBackdoor.MSIL.Agent
WebrootW32.Trojan.Gen
VaristW32/MSIL_Troj.AZF.gen!Eldorado
AviraTR/AD.Nekark.sdkxe
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#2ln9o045oh2ax
MicrosoftTrojan:MSIL/zgRAT.L!MTB
ZoneAlarmHEUR:Trojan.MSIL.Injuke.gen
GDataGen:Variant.Lazy.441443
GoogleDetected
AhnLab-V3Trojan/Win.Mardom.C5556277
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Lazy.441443
MAXmalware (ai score=89)
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DL423
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:t2t2OMk/yykby62wjizPtg)
FortinetMSIL/Kryptik.AEYN!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.d6f0df
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/zgRAT.L!MTB?

Trojan:MSIL/zgRAT.L!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment