Backdoor

How to remove “Backdoor.MSIL.DcRat”?

Malware Removal

The Backdoor.MSIL.DcRat is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.DcRat virus can do?

  • Network activity detected but not expressed in API logs

How to determine Backdoor.MSIL.DcRat?


File Info:

crc32: 352139A7
md5: fba7d72c2c3ed44433490052a93da1c2
name: FBA7D72C2C3ED44433490052A93DA1C2.mlw
sha1: 086a817df51d46b1d44fa8d77f847bcb1d4a135c
sha256: fa18a152d5e20f27c00a6c6e8053a19ab7411751995644edfed2d504b50cf444
sha512: f0740987e0c8d46bd73cc92d26d8ba3ff89019d71ba6dc4e5f7af65b8769e7cfcc83f75fa2432958daafd3183cf4cac2a36aea3d433501216051d303f7672342
ssdeep: 1536:8h5zYwtvcWl3/Z/RdF29Gbbow/dsC/GtFVclN:8h5zYwtvl3/Z/DF+GbbocH6nY
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
Assembly Version: 4.10.209.0
InternalName: MsMpEng.exe
FileVersion: 4.10.209.0
CompanyName: Microsoft Corporation
LegalTrademarks:
Comments:
ProductName: Microsoft Malware Protection
ProductVersion: 4.10.209.0
FileDescription: Antimalware Service Executable
OriginalFilename: MsMpEng.exe

Backdoor.MSIL.DcRat also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.AsyncRATNET.2
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.AsyncratFC.S22017128
ALYacIL:Trojan.MSILZilla.2627
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.c2c3ed
CyrenW32/MSIL_Agent.BTI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Packed.Samas-8025724-0
KasperskyHEUR:Backdoor.MSIL.DcRat.gen
BitDefenderIL:Trojan.MSILZilla.2627
MicroWorld-eScanIL:Trojan.MSILZilla.2627
Ad-AwareIL:Trojan.MSILZilla.2627
F-SecureHeuristic.HEUR/AGEN.1121272
BitDefenderThetaGen:NN.ZemsilF.34236.dm0@aK9UFrh
McAfee-GW-EditionGenericRXOW-GX!FBA7D72C2C3E
FireEyeGeneric.mg.fba7d72c2c3ed444
EmsisoftIL:Trojan.MSILZilla.2627 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.fcvf
AviraHEUR/AGEN.1121272
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitIL:Trojan.MSILZilla.DA43
ZoneAlarmHEUR:Backdoor.MSIL.DcRat.gen
GDataMSIL.Backdoor.DCRat.C
AhnLab-V3Trojan/Win.AmsiTamper.C4670645
McAfeeGenericRXOW-GX!FBA7D72C2C3E
MAXmalware (ai score=87)
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
RisingBackdoor.AsyncRAT!1.C3F4 (CLASSIC)
IkarusTrojan.MSIL.Agent
FortinetMSIL/CoinMiner.CFQ!tr
AVGWin32:BackdoorX-gen [Trj]

How to remove Backdoor.MSIL.DcRat?

Backdoor.MSIL.DcRat removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment