Trojan

Trojan:MSIL/zgRAT.T!MTB (file analysis)

Malware Removal

The Trojan:MSIL/zgRAT.T!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/zgRAT.T!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:MSIL/zgRAT.T!MTB?


File Info:

name: 6A7242EDFD8DDE8FED25.mlw
path: /opt/CAPEv2/storage/binaries/a9347cf8cfa77c7e9af05f2641442df7329b4918d544aa3a82ee3e13f23e2a19
crc32: 776869B1
md5: 6a7242edfd8dde8fed251c44aeeb3c43
sha1: da2030e83e898eecf31688eca1b4722fb0a3d481
sha256: a9347cf8cfa77c7e9af05f2641442df7329b4918d544aa3a82ee3e13f23e2a19
sha512: 88b6dae32ea22933fd0310ac06be9810201d866fab3676ddde353cea927f108a3285eb388c3dec4ed68ae71736d1a9100e29b180082c3a4213384a0260962853
ssdeep: 1536:mRGXvbTU4UUU3UUUhLxWiGSrzz7MxVGBKRqS7jFG:MQ3U4UUU3UUUTW9SnsGBFe0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F63D0205F14CE2BE2418778D9B556F922EC7EA6FC0993FF6054BEA438357D41C1819B
sha3_384: 044620f459b7c627d45414c4b82632fb880f258f1610aa9fda60074e441f99c0c4946e016d48138188404bdc138680b2
ep_bytes: ff258832400000000000000000005c32
timestamp: 2024-01-17 00:11:15

Version Info:

0: [No Data]

Trojan:MSIL/zgRAT.T!MTB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Seraph.a!c
MicroWorld-eScanTrojan.GenericKD.71250010
SkyhighArtemis!Trojan
Cylanceunsafe
SangforDownloader.Msil.Seraph.V654
Cybereasonmalicious.83e898
BitDefenderThetaGen:NN.ZemsilF.36680.em0@a4Xxyro
VirITTrojan.Win32.MSIL_Heur.A
SymantecMSIL.Downloader!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.QES
APEXMalicious
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderTrojan.GenericKD.71250010
AvastWin32:PWSX-gen [Trj]
RisingDownloader.Seraph!8.111C6 (CLOUD)
EmsisoftTrojan.GenericKD.71250010 (B)
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
VaristW32/MSIL_Kryptik.GUW.gen!Eldorado
MicrosoftTrojan:MSIL/zgRAT.T!MTB
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Seraph.gen
GDataWin32.Trojan.Agent.MAUJCE
CynetMalicious (score: 100)
McAfeeArtemis!6A7242EDFD8D
MalwarebytesTrojan.Downloader.MSIL.Generic
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/zgRAT.T!MTB?

Trojan:MSIL/zgRAT.T!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment