Backdoor

Backdoor.DcratFC.S28621328 removal instruction

Malware Removal

The Backdoor.DcratFC.S28621328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.DcratFC.S28621328 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor.DcratFC.S28621328?


File Info:

name: BED5E97E477601B89E34.mlw
path: /opt/CAPEv2/storage/binaries/9851034d0a8bf4e2d9f8bcfa9855224dc1d5f8f4c90da1b0b22f630ce3089635
crc32: 9A7AAE89
md5: bed5e97e477601b89e3458798b5b9ce8
sha1: e1d0a2a27e07b9693c683b65158d6a688a2fb546
sha256: 9851034d0a8bf4e2d9f8bcfa9855224dc1d5f8f4c90da1b0b22f630ce3089635
sha512: 1c6fe6edd5e8f4886cfc41663965f5afd322f00237937898ff7611b224a98175f1b4a91fa4237e1499ee6ec9facdec37a370baf2a45277d551912c38386a643c
ssdeep: 49152:MhNgwNHGuumlxR/uTxaMm3BMsP71Lx9N:c5lDpjr9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A759D0ABE44CE51F0081633C2FF854887B4A9516AA6E32B7DBA376D55123A77C0DDCB
sha3_384: ebd0472a62e087e833e061c4b86386c3ed6cd901d1ca8ffe940c2766bc02424925d0d0b9cc237620dbc279fc664db2e3
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-24 15:13:08

Version Info:

ProductName: KjcEefE78XVS1pT5UvrwxxU9A
CompanyName: r9clMyrWvunmJNhxX7qsmW2LXp2
InternalName: EqVc.exe
LegalCopyright: iKEL
Comments: KmnyvvHtf
OriginalFilename: cAXXpYFGG.exe
ProductVersion: 703.345.348.534
FileVersion: 707.944.195.126
Translation: 0x0409 0x0514

Backdoor.DcratFC.S28621328 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Prometheus.1
FireEyeGeneric.mg.bed5e97e477601b8
CAT-QuickHealBackdoor.DcratFC.S28621328
SkyhighBehavesLike.Win32.AgentTesla.tc
ALYacGen:Variant.Ransom.Prometheus.1
Cylanceunsafe
ZillyaTrojan.BasicGen.Win32.4
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005b0c8c1 )
AlibabaBackdoor:MSIL/DCRat.2dd74ddb
K7GWTrojan ( 005b0c8c1 )
BitDefenderThetaGen:NN.ZemsilF.36802.Kr0@aqSmlToi
VirITTrojan.Win32.GenusT.DJLG
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DDH24
AvastWin32:RATX-gen [Trj]
ClamAVWin.Malware.Uztuby-9957322-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Ransom.Prometheus.1
TencentTrojan-Spy.Win32.Stealer.hg
EmsisoftGen:Variant.Ransom.Prometheus.1 (B)
F-SecureHeuristic.HEUR/AGEN.1323984
DrWebTrojan.PWS.StealerNET.124
VIPREGen:Variant.Ransom.Prometheus.1
TrendMicroTROJ_GEN.R002C0DDH24
SophosTroj/DCRat-N
MAXmalware (ai score=86)
GoogleDetected
AviraHEUR/AGEN.1323984
VaristW32/MSIL_Agent.LQ.gen!Eldorado
Antiy-AVLTrojan[Spy]/MSIL.Stealer
MicrosoftBackdoor:MSIL/DCRat!MTB
ArcabitTrojan.Ransom.Prometheus.1
ViRobotTrojan.Win32.Z.Dcrat.1653248.KR
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Ransom.Prometheus.1
AhnLab-V3Trojan/Win.FUJL.C5130705
Acronissuspicious
McAfeeTrojan-FUJL!BED5E97E4776
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingBackdoor.DcRat!8.129D9 (CLOUD)
YandexTrojanSpy.Agent!Z9CQQYTXF2w
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/DCRat

How to remove Backdoor.DcratFC.S28621328?

Backdoor.DcratFC.S28621328 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment