Backdoor

How to remove “Backdoor.DCRat.Generic”?

Malware Removal

The Backdoor.DCRat.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.DCRat.Generic virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Backdoor.DCRat.Generic?


File Info:

crc32: CEC0E210
md5: 8c52f4ee7657a8e63c9436185ec8c33a
name: 8C52F4EE7657A8E63C9436185EC8C33A.mlw
sha1: 7894dd5b945d5ef85f0ae64ebb8cff5cc9516188
sha256: 1122eb896f02c22a4ed1a896b55c47846115dfb5a84846ca73455801040a150c
sha512: e92401dddf3318d50f9bb86dd246505b45767ab462fefef7f53b1111f456ace264e82e2626f61acf7e32e2d9419bae02871aa44f4995b1a25e6d3e3e192213ae
ssdeep: 49152:QpscACmckMmwI9dCorvlDgA0rV6CIpBKhk75O44RY4X2r31LmxoDB5M1jG/F2ZM:JFsLI9RNQrkxav4n4XG31q5jOMP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright:
Assembly Version: 1.0.0
InternalName: 79.exe
FileVersion: 1.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0
FileDescription:
OriginalFilename: 79.exe
Translation: 0x0000 0x04b0

Backdoor.DCRat.Generic also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.52652
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.MsilFC.S20328260
ALYacTrojan.MSIL.Basic.8.Gen
CylanceUnsafe
ZillyaTrojan.Basic.Win32.5877
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/SpyNoon.6956f123
K7GWSpyware ( 004bf53c1 )
K7AntiVirusSpyware ( 004bf53c1 )
CyrenW32/Trojan.HDHW-2148
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Malware.Uztuby-9848412-0
KasperskyHEUR:Backdoor.MSIL.LightStone.gen
BitDefenderTrojan.MSIL.Basic.8.Gen
NANO-AntivirusTrojan.Win32.LightStone.irkjtc
MicroWorld-eScanTrojan.MSIL.Basic.8.Gen
Ad-AwareTrojan.MSIL.Basic.8.Gen
SophosMal/Generic-R + Mal/SpyNoon-A
BitDefenderThetaGen:NN.ZemsilF.34738.ft0@auP7san
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DCO21
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.8c52f4ee7657a8e6
EmsisoftTrojan.MSIL.Basic.8.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.bhtk
AviraHEUR/AGEN.1142973
Antiy-AVLTrojan/Generic.ASMalwS.3219FAB
MicrosoftTrojan:MSIL/SpyNoon.RTU!MTB
ArcabitTrojan.MSIL.Basic.8.Gen
AegisLabTrojan.MSIL.LightStone.m!c
GDataTrojan.MSIL.Basic.8.Gen
AhnLab-V3Trojan/Win.SpyNoon.C4387083
McAfeeGenericRXOD-QC!8C52F4EE7657
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.DCRat.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DCO21
YandexTrojanSpy.Agent!e0xUS9J41KA
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.AES!tr.spy
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Backdoor.DCRat.Generic?

Backdoor.DCRat.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment