Categories: Backdoor

Backdoor.MSIL.DCRat.vn information

The Backdoor.MSIL.DCRat.vn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.DCRat.vn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.DCRat.vn?


File Info:

name: F6B0409D3C908BB0A86B.mlwpath: /opt/CAPEv2/storage/binaries/7611905f23708dbcebd20e178256b3978541f5ce1f390c2644f8e4dc16178389crc32: 79AB590Fmd5: f6b0409d3c908bb0a86bbb3b94d3e30dsha1: 6edbbf063c9be6f105a71b2e26618ffec359e5d9sha256: 7611905f23708dbcebd20e178256b3978541f5ce1f390c2644f8e4dc16178389sha512: e885efa441836cd6c4929b95d064a19a084bcf2dd2dda06fc257409a16ebd0500f8d0eb0114043338dbbd83063c34ea030be77a994c4829f5b49207ba8499744ssdeep: 49152:XYToDMxtUcAkccK5dTZdfQxFWH04R4d+R43ybwK:lSlAZPd1ywHdc+R4mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1858533709B1A44B3DB61B0F18DCBD69EA02617A45ADE7D1E122BF575FBE82740D322C0sha3_384: 84217f6c2cd8153f8c81248b40d2145a475fef4bb3cce1a87eaf043a5ddeffb57c5e9d177d530622b4698e8df001c9bfep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2022-06-09 21:26:22

Version Info:

FileVersion: 5.15.2.0OriginalFilename: libGLESv2.dllProductName: libGLESv2ProductVersion: 5.15.2.0Translation: 0x0409 0x04b0

Backdoor.MSIL.DCRat.vn also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Agent.m!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.50521195
FireEye Generic.mg.f6b0409d3c908bb0
McAfee Artemis!F6B0409D3C90
Cylance Unsafe
Sangfor [ASPACK 1.02B OR 1.08.03]
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.d3c908
Arcabit Trojan.Generic.D302E46B
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Njrat-9757230-0
Kaspersky Backdoor.MSIL.DCRat.vn
BitDefender Trojan.GenericKD.50521195
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKD.50521195
Sophos Generic ML PUA (PUA)
DrWeb Trojan.Siggen18.14197
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.50521195 (B)
SentinelOne Static AI – Malicious PE
Avira BDS/Redcap.bwovy
Microsoft Backdoor:Win32/Bladabindi!ml
GData Trojan.GenericKD.50521195
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R500156
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34742.Rz0@ae4bJIfi
ALYac Trojan.GenericKD.50521195
MAX malware (ai score=84)
VBA32 Trojan.Inject
Malwarebytes Trojan.Dropper
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Application
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor.MSIL.DCRat.vn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago