Trojan

Trojan:MSIL/DCRat.C!MTB removal tips

Malware Removal

The Trojan:MSIL/DCRat.C!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/DCRat.C!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/DCRat.C!MTB?


File Info:

name: 6E1CDB2BC0DD777A647C.mlw
path: /opt/CAPEv2/storage/binaries/190b2250a6ca2e8dc6902944a3781594742ba6333460aa44c0090d5c703da52b
crc32: 2354155E
md5: 6e1cdb2bc0dd777a647c15a008f14613
sha1: e874c2d0e4e3cb68313b15d6bff323e748a9c01b
sha256: 190b2250a6ca2e8dc6902944a3781594742ba6333460aa44c0090d5c703da52b
sha512: fea6c76ac78e35216f83f6003b3031043f59239d6a4246f54777852f96a8dd85c8c849dfe00bdfe05fd5e422308a3a60420d83487860b9c01bb26b081bbdda61
ssdeep: 768:6hrFF9x7bUyiT2XWfu+pSvOrkTJukmLVsjH7N/S07PbmD4RlC0eIJFA9F+Mg5:oxXUn2XqTFLVsj1S0/mDqLeL+T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A53B44633CA8B56C45475B180FF153103FAAA876B72E6957E4C4BCA2E037F2DD82798
sha3_384: fecde09ce5a094913eb44eefa4f9201d1d4071602f698f9e78b3bcd09569623da6c40f9db05f7a02ad5f5998166ad62c
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-02-23 07:41:44

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: ZUTcP1VczXkNMzi.exe
LegalCopyright:
OriginalFilename: ZUTcP1VczXkNMzi.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/DCRat.C!MTB also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Exnet.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
McAfeeArtemis!6E1CDB2BC0DD
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Kryptik.Win32.4049518
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00595d471 )
AlibabaTrojan:MSIL/Kryptik.03923eee
K7GWTrojan ( 00595d471 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36132.dq0@aGV4Pvm
CyrenW32/MSIL_Kryptik.GUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AFTY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Kryptik.juzsga
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Agen.Pjgl
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
F-SecureHeuristic.HEUR/AGEN.1323388
VIPREGen:Heur.MSIL.Bladabindi.1
TrendMicroTROJ_GEN.R002C0PBN23
McAfee-GW-EditionGenericRXVK-BQ!6E1CDB2BC0DD
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6e1cdb2bc0dd777a
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataGen:Heur.MSIL.Bladabindi.1
AviraHEUR/AGEN.1323388
MAXmalware (ai score=83)
Antiy-AVLTrojan/MSIL.Kryptik
ArcabitTrojan.MSIL.Bladabindi.1
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:MSIL/DCRat.C!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R556484
Acronissuspicious
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PBN23
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL2:dSD4vCl0jhD4b1iTDYsEsA)
YandexTrojan.Kryptik!ByN6wXUf2cc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.185628869.susgen
FortinetMSIL/Kryptik.AFTY!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/DCRat.C!MTB?

Trojan:MSIL/DCRat.C!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment