Backdoor

What is “Backdoor.MSIL.Deadrat”?

Malware Removal

The Backdoor.MSIL.Deadrat is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Deadrat virus can do?

  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.MSIL.Deadrat?


File Info:

crc32: B6E0624E
md5: d0458d9fbe73ca1aa592edb5efc17c7f
name: D0458D9FBE73CA1AA592EDB5EFC17C7F.mlw
sha1: 9e141e603d8beb468d996b77a28410816b47baf8
sha256: 2900578658bbb8349305983ac9a5ca487a8f4f928d202a3dfc639b80c165727e
sha512: a75e3959d699e98cccbced31fc039eec3499168495b697600375e392b95add27c65a0275e3925d140cf04c1b3cd167db85b996a358f6614a9e7b8c5d4f1242fc
ssdeep: 3072:R2+b4i7mTwrJKJsrqUDWu9CXtl/wLY9ePBmGniAOLZzhOUBL:R2Y4E8wr4ip9CXnh0cdnl1v
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2013
Assembly Version: 1.0.0.0
InternalName: Stub.exe
FileVersion: 1.0.0.0
ProductName: Stub
ProductVersion: 1.0.0.0
FileDescription: Stub
OriginalFilename: Stub.exe

Backdoor.MSIL.Deadrat also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader10.38122
CynetMalicious (score: 99)
ALYacGen:Heur.MSIL.Krypt.!cdmip!.2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 700000121 )
Cybereasonmalicious.fbe73c
CyrenW32/MSIL_Kryptik.QH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.AQJ
APEXMalicious
AvastMSIL:GenMalicious-BF [Trj]
ClamAVWin.Packed.Rebhip-7547203-0
KasperskyHEUR:Backdoor.MSIL.Deadrat.gen
BitDefenderGen:Heur.MSIL.Krypt.!cdmip!.2
NANO-AntivirusTrojan.Win32.CHX.dbsiux
MicroWorld-eScanGen:Heur.MSIL.Krypt.!cdmip!.2
Ad-AwareGen:Heur.MSIL.Krypt.!cdmip!.2
SophosMal/Generic-S
ComodoTrojWare.MSIL.Injector.cgs@5563f9
BitDefenderThetaGen:NN.ZemsilF.34170.jq0@aKcaRNi
VIPRETrojan.MSIL.Rebhip.s (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.d0458d9fbe73ca1a
EmsisoftGen:Heur.MSIL.Krypt.!cdmip!.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bijdm
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_62%
Antiy-AVLTrojan/Generic.ASMalwS.60C992
MicrosoftBackdoor:Win32/Bladabindi!ml
GridinsoftTrojan.Win32.Agent.vl!n
ArcabitTrojan.MSIL.Krypt.!cdmip!.2
GDataGen:Heur.MSIL.Krypt.!cdmip!.2
AhnLab-V3Trojan/Win32.Inject.R89545
McAfeeArtemis!D0458D9FBE73
MAXmalware (ai score=84)
VBA32Trojan.MSIL.Agent
TrendMicro-HouseCallTROJ_GEN.R005C0WIQ21
RisingDropper.Runp!1.9DE7 (CLASSIC)
YandexTrojan.Agent!eP2ek0dVgz8
IkarusWorm.Win32.Rebhip
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/TrojanDropper.JQ!tr
AVGMSIL:GenMalicious-BF [Trj]

How to remove Backdoor.MSIL.Deadrat?

Backdoor.MSIL.Deadrat removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment