Backdoor

What is “Backdoor:MSIL/DCRat!MTB”?

Malware Removal

The Backdoor:MSIL/DCRat!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/DCRat!MTB virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor:MSIL/DCRat!MTB?


File Info:

name: D9D6C37F5A40FBAF093C.mlw
path: /opt/CAPEv2/storage/binaries/27911edd782a979f4a150780ecfa753b04c45132cb0585380898206c0056c654
crc32: 62B4E19D
md5: d9d6c37f5a40fbaf093c0397d7024649
sha1: 847807b4cf7421f0859a0545fd31271caa875eea
sha256: 27911edd782a979f4a150780ecfa753b04c45132cb0585380898206c0056c654
sha512: 4ece63b0ac303da09759f33b1ed6589a3ba11bf24dfc8ac1658676013b3b4a5f069c225e40efbdcbd56399dfd32f7aee568778be5a0244c7f799f591cc56e8c8
ssdeep: 24576:qIldnltVIj4Lj883DXPxv47hjDrHDWLPOGU66chE5TBUhelB3YMCywNc7n:3dnS+N3bGyDUcqTShS3Qy66
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD859D017E05CA11F4085633C2EF454847B2A95166E6F32B7DBE376E96223A77C0E9CB
sha3_384: 4cc64ade4e77b0e4a0503424c5eda48d2e09b9d8f69ad89c37fb28fe1490a3203e04820955cd4aa16b0f7cd8862750b3
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-24 20:23:00

Version Info:

ProductName: PB1ilC30
CompanyName: CY5TMlxA
InternalName: Dvt9g4qelQZhem.exe
LegalCopyright: ndOiC7bKLvnOt7
Comments: vS9qaTlPW7HPT
OriginalFilename: qoporyptN8rPdTM0j5t.exe
ProductVersion: 14.856.642.108
FileVersion: 272.616.504.49
Translation: 0x0409 0x0514

Backdoor:MSIL/DCRat!MTB also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.MSIL.Basic.8.Gen
FireEyeGeneric.mg.d9d6c37f5a40fbaf
ALYacTrojan.MSIL.Basic.8.Gen
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0058ec321 )
K7GWSpyware ( 0058ec321 )
CyrenW32/MSIL_Agent.LQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
ClamAVWin.Packed.Basic-9952747-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.MSIL.Basic.8.Gen
AvastWin32:RATX-gen [Trj]
Ad-AwareTrojan.MSIL.Basic.8.Gen
EmsisoftTrojan.MSIL.Basic.8.Gen (B)
DrWebTrojan.PWS.StealerNET.124
VIPRETrojan.MSIL.Basic.8.Gen
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.tc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataTrojan.MSIL.Basic.8.Gen
AviraHEUR/AGEN.1249330
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.3CE9
MicrosoftBackdoor:MSIL/DCRat!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FUJL.C5130705
Acronissuspicious
McAfeeTrojan-FUJL!D9D6C37F5A40
MalwarebytesMalware.AI.2331960520
RisingBackdoor.DCRat!8.129D9 (TFE:dGZlOg17w21gZmgvxA)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
BitDefenderThetaGen:NN.ZemsilF.34806.Sr0@aOa0Cnhi
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.f5a40f
PandaTrj/GdSda.A

How to remove Backdoor:MSIL/DCRat!MTB?

Backdoor:MSIL/DCRat!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment