Categories: Backdoor

About “Backdoor.Dcrat” infection

The Backdoor.Dcrat is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Dcrat virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • A script process created a new process
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Backdoor.Dcrat?


File Info:

name: 221359EC07A77F92800A.mlwpath: /opt/CAPEv2/storage/binaries/b7367c89606c6d554a3ff84ca6bb8948de0b64e11dc263c0ad7125f8391e2d91crc32: 4AE0F17Cmd5: 221359ec07a77f92800a1cbf974de91asha1: 080857c9889b80f6378964800132605b3ce0a8a9sha256: b7367c89606c6d554a3ff84ca6bb8948de0b64e11dc263c0ad7125f8391e2d91sha512: 88a06b273e20e76e78b78df241e76e4ad3cff1fc86a9e2b5e78fa050436322a60656ee13fc044aba21bd1b1db0312ebc4890449386648b2b4adc29389b429dcdssdeep: 49152:UbA304iQMzxdb/RJ68SdcVveWxuU+Gy5LR2Og0r+/UBkqH5:UbMiQMz/S1K2WxcGMsqrpbZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ABD5DF023E40CA12F4181633C6FF452847B4AD556BA6E71B7EBA376D55223A37C0DACBsha3_384: 732fe7a896700218182caf1cf4ee9fa55031bf894700c8b4e18b98ce5ae2e36a77398c598bd22d208e43c59e13bc2a90ep_bytes: e874040000e988feffff3b0d68e64300timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Backdoor.Dcrat also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Makop.trQA
MicroWorld-eScan Trojan.GenericKD.61022071
CAT-QuickHeal Backdoor.Dcrat
McAfee Artemis!221359EC07A7
Cylance Unsafe
VIPRE Trojan.GenericKD.61022071
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0058ebd51 )
Alibaba Backdoor:MSIL/DCRat.864373e0
K7GW Spyware ( 0058ebd51 )
Cybereason malicious.c07a77
Cyren W32/MSIL_Agent.LQ.gen!Eldorado
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Uztuby-9855059-0
Kaspersky UDS:Trojan-Spy.MSIL.Stealer.gen
BitDefender Trojan.GenericKD.61022071
NANO-Antivirus Trojan.Win32.Stealer.jpvmhp
Avast Win32:RATX-gen [Trj]
Tencent Win32.Backdoor.Agent.Hnax
Ad-Aware Trojan.GenericKD.61022071
Sophos Mal/RarMal-R
Comodo Malware@#iys4yp6dt8oo
DrWeb Trojan.PWS.StealerNET.124
TrendMicro TROJ_GEN.R03BC0PG522
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Trojan.GenericKD.61022071
Emsisoft Trojan.GenericKD.61022071 (B)
SentinelOne Static AI – Malicious SFX
GData Win32.Trojan.BSE.1CL7UZW
Avira VBS/Runner.VPG
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.3CE9
Microsoft Trojan:Win32/Skeeyah.A!rfn
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.34806.zs0@aaZ2SZli
ALYac Trojan.GenericKD.61022071
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TROJ_GEN.R03BC0PG522
Rising Backdoor.DcRat!8.129D9 (CLOUD)
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.DVA!tr
AVG Win32:RATX-gen [Trj]
Panda Trj/Chgt.AB
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor.Dcrat?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago