Backdoor

Backdoor.MSIL.DCRat.vn information

Malware Removal

The Backdoor.MSIL.DCRat.vn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.DCRat.vn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.DCRat.vn?


File Info:

name: F6B0409D3C908BB0A86B.mlw
path: /opt/CAPEv2/storage/binaries/7611905f23708dbcebd20e178256b3978541f5ce1f390c2644f8e4dc16178389
crc32: 79AB590F
md5: f6b0409d3c908bb0a86bbb3b94d3e30d
sha1: 6edbbf063c9be6f105a71b2e26618ffec359e5d9
sha256: 7611905f23708dbcebd20e178256b3978541f5ce1f390c2644f8e4dc16178389
sha512: e885efa441836cd6c4929b95d064a19a084bcf2dd2dda06fc257409a16ebd0500f8d0eb0114043338dbbd83063c34ea030be77a994c4829f5b49207ba8499744
ssdeep: 49152:XYToDMxtUcAkccK5dTZdfQxFWH04R4d+R43ybwK:lSlAZPd1ywHdc+R4m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1858533709B1A44B3DB61B0F18DCBD69EA02617A45ADE7D1E122BF575FBE82740D322C0
sha3_384: 84217f6c2cd8153f8c81248b40d2145a475fef4bb3cce1a87eaf043a5ddeffb57c5e9d177d530622b4698e8df001c9bf
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2022-06-09 21:26:22

Version Info:

FileVersion: 5.15.2.0
OriginalFilename: libGLESv2.dll
ProductName: libGLESv2
ProductVersion: 5.15.2.0
Translation: 0x0409 0x04b0

Backdoor.MSIL.DCRat.vn also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.m!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.50521195
FireEyeGeneric.mg.f6b0409d3c908bb0
McAfeeArtemis!F6B0409D3C90
CylanceUnsafe
Sangfor[ASPACK 1.02B OR 1.08.03]
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d3c908
ArcabitTrojan.Generic.D302E46B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Njrat-9757230-0
KasperskyBackdoor.MSIL.DCRat.vn
BitDefenderTrojan.GenericKD.50521195
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.50521195
SophosGeneric ML PUA (PUA)
DrWebTrojan.Siggen18.14197
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.50521195 (B)
SentinelOneStatic AI – Malicious PE
AviraBDS/Redcap.bwovy
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataTrojan.GenericKD.50521195
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R500156
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34742.Rz0@ae4bJIfi
ALYacTrojan.GenericKD.50521195
MAXmalware (ai score=84)
VBA32Trojan.Inject
MalwarebytesTrojan.Dropper
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor.MSIL.DCRat.vn?

Backdoor.MSIL.DCRat.vn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment