Trojan

How to remove “Trojan:MSIL/Dcstl.NA!MTB”?

Malware Removal

The Trojan:MSIL/Dcstl.NA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Dcstl.NA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/Dcstl.NA!MTB?


File Info:

name: 6F2CBAE34D87CE3F957A.mlw
path: /opt/CAPEv2/storage/binaries/95dde67c4c365cf0dca700a4944e609b94362ac299fb3511f1e4622692b94ffc
crc32: 0E2A9D15
md5: 6f2cbae34d87ce3f957af757fa6fbdd4
sha1: 236e57995502b4abd0bf9d84b28fa7ebe1a454fe
sha256: 95dde67c4c365cf0dca700a4944e609b94362ac299fb3511f1e4622692b94ffc
sha512: 6a56057f59962b68afbb12a3a0fb288fcd2a710f51f6f4468f7687c15053abfa4c2d3956e281c16635f1601ded25ddf6cb45625ae14f77f9551d938b4f3243dd
ssdeep: 49152:MIBbo0WIgmjljFtXCdRLRBcJd+KaGxHIkMNqzP56O8lZ7qXUqi9:lBbBWIgWljGxRB/LL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4F57B0577F81E67E56ACBB7D1B14002D3F1F82AB363DB5B5882637A1C13B805D826A7
sha3_384: a92d71547158baaf71d09c20ddac16634746c6f5e8750c7bcaa88dc07b576e0a81b440f8b4c94d21ed301f00b43a8ce1
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-11 10:59:28

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Discord-Generator-Nitro.exe
LegalCopyright:
OriginalFilename: Discord-Generator-Nitro.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/Dcstl.NA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Disco.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.25002
FireEyeGeneric.mg.6f2cbae34d87ce3f
CAT-QuickHealTrojan.MultiFC.S30117285
McAfeeGenericRXUN-SW!6F2CBAE34D87
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Dcstl.e1e996f2
K7GWSpyware ( 00590fb61 )
K7AntiVirusSpyware ( 00590fb61 )
BitDefenderThetaGen:NN.ZemsilF.36250.mp0@a0xjj4d
CyrenW32/MSIL_Agent.EGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DVX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Multi.Disco.gen
BitDefenderIL:Trojan.MSILZilla.25002
AvastWin32:SpywareX-gen [Trj]
TencentTrojan.Msil.Agnet.yy
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1305425
DrWebTrojan.PWS.Stealer.35183
VIPREIL:Trojan.MSILZilla.25002
TrendMicroTROJ_GEN.R002C0DFC23
McAfee-GW-EditionGenericRXUN-SW!6F2CBAE34D87
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILZilla.25002 (B)
IkarusTrojan.MSIL.Spy
AviraHEUR/AGEN.1305425
Antiy-AVLTrojan[PSW]/Multi.Disco
MicrosoftTrojan:MSIL/Dcstl.NA!MTB
ArcabitIL:Trojan.MSILZilla.D61AA
ViRobotTrojan.Win.Z.Agent.3342336.CO
ZoneAlarmHEUR:Trojan-PSW.Multi.Disco.gen
GDataMSIL.Trojan.BomberManGrabber.A
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5237584
ALYacIL:Trojan.MSILZilla.25002
MAXmalware (ai score=83)
VBA32Trojan.MSIL.InfoStealer.gen.B
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DFC23
RisingSpyware.Agent!8.C6 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVX!tr.spy
AVGWin32:SpywareX-gen [Trj]
Cybereasonmalicious.95502b
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Dcstl.NA!MTB?

Trojan:MSIL/Dcstl.NA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment