Backdoor

Backdoor.DCRat.Drop.Generic (file analysis)

Malware Removal

The Backdoor.DCRat.Drop.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.DCRat.Drop.Generic virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Backdoor.DCRat.Drop.Generic?


File Info:

name: C50DDB34DA9F42C8EBAC.mlw
path: /opt/CAPEv2/storage/binaries/0c13f1d172fb2adad92b98ac7cfbd12ee68569c2e83190a3e8b97bc014eaa72d
crc32: E581AA80
md5: c50ddb34da9f42c8ebac733d0db07c0f
sha1: ee831aaaf0d31719c63e697cd57d1fae609179b2
sha256: 0c13f1d172fb2adad92b98ac7cfbd12ee68569c2e83190a3e8b97bc014eaa72d
sha512: bbed9b347a7c46379d8699dfd9c2cf1f8ed0df6c091f93e6ddfaae5a98b939efada53c415b657e1302f5b59be2ccb0001efbbb9eff0a88e8578cc506247464c4
ssdeep: 12288:0Qnk3GDYKGcblwtX+t4Y8Pf5yxjtduVUne8GS:IAOcZwXYuf5yxjtwVU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DBA4E001B6D288B2E5331D325A39AB157E3C7D201F25DA6FB3E42D6DDA301C06625BB3
sha3_384: 1e7dfb09c5d58a39cc8d57e91aa2570647b4fb20f5d19f5e417500cf88501718e7d3830c717a0e50802ad492d73ce058
ep_bytes: e89a040000e98efeffff3b0d68d64300
timestamp: 2020-03-26 10:02:47

Version Info:

0: [No Data]

Backdoor.DCRat.Drop.Generic also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Uztuby.4!c
MicroWorld-eScanTrojan.Uztuby.17
FireEyeGeneric.mg.c50ddb34da9f42c8
ALYacTrojan.Uztuby.17
CylanceUnsafe
SangforBackdoor.Win32.Bladabindi.ml
K7AntiVirusTrojan ( 00569e9c1 )
K7GWTrojan ( 00569e9c1 )
Cybereasonmalicious.4da9f4
SymantecTrojan.Gen.MBT
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.Uztuby.17
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
Ad-AwareTrojan.Uztuby.17
EmsisoftTrojan.Uztuby.17 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S
Paloaltogeneric.ml
GDataTrojan.Uztuby.17
WebrootW32.Gen.BT
ArcabitTrojan.Uztuby.17
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Malware/Win32.Generic.C4261037
McAfeeArtemis!C50DDB34DA9F
MalwarebytesBackdoor.DCRat.Drop.Generic
TrendMicro-HouseCallTROJ_GEN.R002H0CGP21
IkarusTrojan.Uztuby
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Uztuby.17!tr
PandaTrj/CI.A

How to remove Backdoor.DCRat.Drop.Generic?

Backdoor.DCRat.Drop.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment