Backdoor

Backdoor.MSIL.DCRat.aog removal guide

Malware Removal

The Backdoor.MSIL.DCRat.aog is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.DCRat.aog virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the DCRat malware family
  • Deletes executed files from disk

How to determine Backdoor.MSIL.DCRat.aog?


File Info:

name: 8D4BAC59FF120555F796.mlw
path: /opt/CAPEv2/storage/binaries/e8d64407b99b6ffbf175f7b8bc1b847535b5764205bf650d067b431868f595b8
crc32: 5660BC7F
md5: 8d4bac59ff120555f796dac53c08da80
sha1: 85310eae65c1e5e89dc766d771f292716122f5e5
sha256: e8d64407b99b6ffbf175f7b8bc1b847535b5764205bf650d067b431868f595b8
sha512: 7e8508b63b7c9ea42d8e31474bdc5ef2f7f9200e5ddd2cfc3039fc8b8f3d80ea38d9855dbb12a5137e2eb3a49a0fdfdca02e982b47edd3b80ae317c2310ae379
ssdeep: 196608:Xy3tG7+Qx+jQlCPVJhZax+/pKTevYIg55i7Z4r9oR:Xy38llsq+4KAI0iV4r9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5B633E8FC96F08AE689EB324DB58F6259C1939B512D33D300919CF763D22529D1C4AF
sha3_384: 5831135675638ca3be90f7d6638537d309e72d405362520ad51d655e6959563008581232ab4a36825f623816db8e0c09
ep_bytes: e8bd97a0006a00ff15a4c0e000c30b1f
timestamp: 2022-10-26 20:13:46

Version Info:

FileDescription: Exodus
ProductName: Exodus
FileVersion: 22.6.17.0
ProductVersion: 22.6.17
LegalCopyright: Copyright (c) 2015-2022 Exodus Movement, Inc.
OriginalFilename: Exodus.exe
Translation: 0x0409 0x0000

Backdoor.MSIL.DCRat.aog also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.ExNuma.1
McAfeeGenericRXQJ-SK!8D4BAC59FF12
CylanceUnsafe
VIPREGen:Variant.ExNuma.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0058ee541 )
K7AntiVirusTrojan ( 0058ee541 )
CyrenW32/ExNuma.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNPY
KasperskyBackdoor.MSIL.DCRat.aog
BitDefenderGen:Variant.ExNuma.1
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.zad
Ad-AwareGen:Variant.ExNuma.1
EmsisoftGen:Variant.ExNuma.1 (B)
McAfee-GW-EditionBehavesLike.Win32.HLLP.vh
FireEyeGeneric.mg.8d4bac59ff120555
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.QuasarRAT.B
GoogleDetected
AviraHEUR/AGEN.1215601
MAXmalware (ai score=87)
ArcabitTrojan.ExNuma.1
MicrosoftVirTool:Win32/Pucrpt.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R442274
Acronissuspicious
VBA32BScope.TrojanSpy.Stealer
ALYacGen:Variant.ExNuma.1
MalwarebytesTrojan.Dropper
RisingBackdoor.Bladabindi!8.B1F (TFE:2:yokiUYXoRBE)
FortinetW32/Kryptik.HNPY!tr
BitDefenderThetaGen:NN.ZexaF.34754.@p0@aqsixjn
AVGWin32:Evo-gen [Trj]

How to remove Backdoor.MSIL.DCRat.aog?

Backdoor.MSIL.DCRat.aog removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment