Backdoor

Backdoor:MSIL/DCRat!pz (file analysis)

Malware Removal

The Backdoor:MSIL/DCRat!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/DCRat!pz virus can do?

  • Authenticode signature is invalid
  • CAPE detected the DCRat malware family
  • Anomalous binary characteristics

How to determine Backdoor:MSIL/DCRat!pz?


File Info:

name: 18ADAE5C0E42ECC79D0E.mlw
path: /opt/CAPEv2/storage/binaries/f5b6aeefb1eeb5f9a4628503dfc2d35da992106bec578af829d8f6fbb7029fd7
crc32: 42F0713F
md5: 18adae5c0e42ecc79d0ebbb9ac6dc273
sha1: d112eedd7dd2144f87fe0bdf121292580ad9a35f
sha256: f5b6aeefb1eeb5f9a4628503dfc2d35da992106bec578af829d8f6fbb7029fd7
sha512: e6ab72ac9f567f99e6e4ebeecfbcb07d1a7175c40f1e0ec38117dcfc5fe9e42009ae8f3d623f89dfa703ff0f243700938d18e77778ec589855773f508c43218f
ssdeep: 12288:5l2N76f2JfVgqEvg1dxedvt1SmUsCaSFALuogmscPxBY1ccLDyjJfepvQxO6vlbB:5l242ZgvuxgZJGCZy6pX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA1574342EEA102AF177AF7D8AE43596DA6EB6A33707995D00B103C60723B42DDD153E
sha3_384: a39b5b0f63e743db19502462555bf156c8f7a6d804ff4413de7800a75d739f33086e5201e84e627ae647d54075844067
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-04 16:03:35

Version Info:

FileVersion: 5.15.2.0
OriginalFilename: libGLESv2.dll
ProductName: libGLESv2
ProductVersion: 5.15.2.0
Translation: 0x0409 0x04b0

Backdoor:MSIL/DCRat!pz also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:DropperX-gen [Drp]
MicroWorld-eScanTrojan.MSIL.Basic.8.Gen
FireEyeGeneric.mg.18adae5c0e42ecc7
CAT-QuickHealTrojan.MsilFC.S28419717
SkyhighBehavesLike.Win32.AgentTesla.ct
McAfeeDCRAT-FDQN!18ADAE5C0E42
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.BasicGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00592ff21 )
AlibabaBackdoor:MSIL/DCRAT.2cd882ee
K7GWSpyware ( 0058ecd51 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.3m0@amn64cpi
VirITTrojan.Win32.GenusT.DQCZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DTR
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Msilmamut-9987799-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.MSIL.Basic.8.Gen
RisingBackdoor.DCRat!1.E0D3 (CLASSIC)
SophosTroj/DCRat-J
F-SecureHeuristic.HEUR/AGEN.1371403
DrWebBackDoor.DarkCrystalNET.18
VIPRETrojan.MSIL.Basic.8.Gen
EmsisoftTrojan.MSIL.Basic.8.Gen (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.ckhn
VaristW32/Trojan.HZJ.gen!Eldorado
AviraHEUR/AGEN.1371403
MAXmalware (ai score=86)
Antiy-AVLTrojan[Spy]/MSIL.Stealer
MicrosoftBackdoor:MSIL/DCRat!pz
ArcabitTrojan.MSIL.Basic.8.Gen
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataMSIL.Trojan.PSE.1LDHOG1
GoogleDetected
AhnLab-V3Trojan/Win.PWS.C4983465
Acronissuspicious
VBA32Dropper.MSIL.gen
ALYacTrojan.MSIL.Basic.8.Gen
Cylanceunsafe
PandaTrj/GdSda.A
TencentMsil.Trojan-Spy.Stealer.Ncnw
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.DTR!tr.spy
DeepInstinctMALICIOUS

How to remove Backdoor:MSIL/DCRat!pz?

Backdoor:MSIL/DCRat!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment