Backdoor

What is “Backdoor.DCRat.Drop”?

Malware Removal

The Backdoor.DCRat.Drop is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.DCRat.Drop virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Backdoor.DCRat.Drop?


File Info:

crc32: 6B7654B9
md5: cc632610ac5e7dec3356325b38c34914
name: CC632610AC5E7DEC3356325B38C34914.mlw
sha1: 993fb46441601abe18d8baabf4e249774f8e5cb0
sha256: 7fa09dedce556fe7faaf343f399c45b53cc20e54eedb187692de8897e8b50e7a
sha512: 076909c1ba02c25baf87a5afa25a6c7c4fe1cc95055c54c06c35b6bd8953ff0c2d4967a5570d23e0bcb1cc2f220ed504a1d39336f47802985bd545262e5b5230
ssdeep: 49152:mADZb/fK9wE+T+/7KtB/B1xGuL30zTiaJ/GD/z:m6n7E+1Bp1x13AxBGX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.DCRat.Drop also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.Rasftuby.Gen.14
MalwarebytesBackdoor.DCRat.Drop
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00569e9c1 )
BitDefenderTrojan.Rasftuby.Gen.14
K7GWTrojan ( 00569e9c1 )
Cybereasonmalicious.0ac5e7
ArcabitTrojan.Rasftuby.Gen.14
CyrenW32/Downloader.UK.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
Ad-AwareTrojan.Rasftuby.Gen.14
EmsisoftTrojan.Rasftuby.Gen.14 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Inject3.3784
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.cc632610ac5e7dec
SophosML/PE-A + Mal/RarMal-R
IkarusTrojan-Dropper.MSIL.Small
MaxSecureWin.MxResIcn.Heur.Gen
AviraTR/Dropper.Gen
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
GridinsoftMalware.Win32.Pack.60798!se
MicrosoftTrojan:Win32/Wacatac.D7!ml
GDataTrojan.Rasftuby.Gen.14
CynetMalicious (score: 100)
VBA32Trojan.Zpevdo
ALYacTrojan.Rasftuby.Gen.14
MAXmalware (ai score=84)
SentinelOneStatic AI – Malicious SFX
FortinetW32/Uztuby.17!tr

How to remove Backdoor.DCRat.Drop?

Backdoor.DCRat.Drop removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment