Backdoor

Backdoor:MSIL/DCRat.D!MTB removal tips

Malware Removal

The Backdoor:MSIL/DCRat.D!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/DCRat.D!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Backdoor:MSIL/DCRat.D!MTB?


File Info:

name: 99046A8904BAF170C015.mlw
path: /opt/CAPEv2/storage/binaries/09df0ef33a0f07b4d7d19a7da2957d1a3a373806417ac0f24ba83047e62968be
crc32: 91778D4C
md5: 99046a8904baf170c015035b8aa42f3c
sha1: bf35a68065173078e7b0d28b935fdb3dc91e1d24
sha256: 09df0ef33a0f07b4d7d19a7da2957d1a3a373806417ac0f24ba83047e62968be
sha512: b67efa50fde0591e6d3f0142eebcc688b8de272cddb0f9955321efd761262e778556b2fb414b3352dc3939b712b3408826b3382804f927e5f7f6dcffd81ed015
ssdeep: 12288:EDUniQUgES7Sro+Jad4diqk9ydepvWYRMIFYqURMGLxwlqj5Oqn4:sTQUgEc3qk9ydep+Y6xwlcM+4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E53517123A4EDD02C0291A37C9DF50B907ACBD417B66DA1A7E9F33AC60527A74D0E1DE
sha3_384: 8ead1731998632241ade85a9c1b8cc7ef975cf00937d70353bffdf3c48b3ebbd77057d37abf784d2c47741dcc90f0ee1
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-27 15:30:44

Version Info:

CompanyName:
ProductName: FileZilla
FileDescription:
InternalName: FZSFTP
OriginalFilename: FZSFTP
FileVersion:
ProductVersion:
LegalCopyright: Copyright © 2004-2020 Tim Kosse, 1997-2019 Simon Tatham.
PrivateBuild: Unidentified build
Translation: 0x0809 0x04b0

Backdoor:MSIL/DCRat.D!MTB also known as:

LionicTrojan.MSIL.LightStone.m!c
MicroWorld-eScanTrojan.MSIL.Basic.8.Gen
ClamAVWin.Malware.Uztuby-9848412-0
FireEyeGeneric.mg.99046a8904baf170
McAfeeGenericRXSJ-UK!99046A8904BA
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.MSIL.Basic.8.Gen
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:MSIL/SpyNoon.9a1bf2db
K7GWSpyware ( 0057a0d21 )
K7AntiVirusSpyware ( 0057a0d21 )
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/MSIL_Agent.LQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DEK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.LightStone.gen
BitDefenderTrojan.MSIL.Basic.8.Gen
AvastWin32:PWSX-gen [Trj]
TencentMsil.Backdoor.Lightstone.Tzfl
EmsisoftTrojan-Spy.Agent (A)
F-SecureHeuristic.HEUR/AGEN.1323340
DrWebBackDoor.QuasarNET.5
ZillyaBackdoor.LightStone.Win32.1052
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminesuspicious.low.ml.score
SophosMal/SpyNoon-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.MSIL.Basic.8.Gen
AviraHEUR/AGEN.1323340
Antiy-AVLTrojan[Backdoor]/MSIL.LightStone
ArcabitTrojan.MSIL.Basic.8.Gen
ZoneAlarmHEUR:Backdoor.MSIL.LightStone.gen
MicrosoftBackdoor:MSIL/DCRat.D!MTB
GoogleDetected
AhnLab-V3Trojan/Win.DC.C4552416
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36348.dr0@aGVBE3ai
ALYacTrojan.MSIL.Basic.8.Gen
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/FakeST.A
RisingBackdoor.LightStone!8.1142E (CLOUD)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.74703599.susgen
FortinetMSIL/Agent.CVT!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Backdoor:MSIL/DCRat.D!MTB?

Backdoor:MSIL/DCRat.D!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment