Backdoor

Backdoor:MSIL/DCRat.GA!MTB removal guide

Malware Removal

The Backdoor:MSIL/DCRat.GA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/DCRat.GA!MTB virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the DCRat malware family

How to determine Backdoor:MSIL/DCRat.GA!MTB?


File Info:

name: 617E1CB6EEF338F4E06B.mlw
path: /opt/CAPEv2/storage/binaries/51f60436ae7895b4a2f518b92803fdcd6096723cc7e41d640a7fab86102bb1d9
crc32: 2960CBB8
md5: 617e1cb6eef338f4e06bbcd7f74edb73
sha1: 3139ab70d3f473b9a5a420b6f9044b59a04a9471
sha256: 51f60436ae7895b4a2f518b92803fdcd6096723cc7e41d640a7fab86102bb1d9
sha512: ce737037b641c3569e1324967fe41151de7d45407f27e9947ca4a41847cab9da1f73f8d84e256284c277dc2731566385a0aa610295bfe86ad9bc3b8d94f17615
ssdeep: 12288:eqnO8YpD1oOJp+Ce1PSiG2jfIBoI5DyDwYMDxFesH0ioBw7oKk2U:e+ORToOWSi5gBoS4wYUJ0eo2U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179F4B6342EEA1029F177AF7D96E035D6DA6EB66337079A4D14A1038A0713B42EDC193F
sha3_384: 890ad55f31cc7ff375e2ee450903ce995de423f9d1e9f2866028079f930c8d11aadca9b3d08ceb94fb9832a2c0f8ae6d
timestamp: 2021-11-15 00:15:12

Version Info:

0: [No Data]

Backdoor:MSIL/DCRat.GA!MTB also known as:

BkavW32.AIDetectNet.01
FireEyeGeneric.mg.617e1cb6eef338f4
McAfeeRDN/Generic BackDoor
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 004c76c01 )
K7GWSpyware ( 004c76c01 )
VirITTrojan.Win32.MSIL.LY
CyrenW32/KeyIso.A.gen!Eldorado
ClamAVWin.Packed.Uztuby-9891175-0
ComodoHeur.Corrupt.PE@1z141z3
McAfee-GW-EditionBehavesLike.Win32.Sodinokibi.bm
Trapminemalicious.high.ml.score
IkarusTrojan.MSIL.Spy
MicrosoftBackdoor:MSIL/DCRat.GA!MTB
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingBackdoor.DCRat!1.D886 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:MSIL/DCRat.GA!MTB?

Backdoor:MSIL/DCRat.GA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment