Categories: Backdoor

Backdoor:MSIL/DCRat!pz (file analysis)

The Backdoor:MSIL/DCRat!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/DCRat!pz virus can do?

  • Authenticode signature is invalid
  • CAPE detected the DCRat malware family
  • Anomalous binary characteristics

How to determine Backdoor:MSIL/DCRat!pz?


File Info:

name: 18ADAE5C0E42ECC79D0E.mlwpath: /opt/CAPEv2/storage/binaries/f5b6aeefb1eeb5f9a4628503dfc2d35da992106bec578af829d8f6fbb7029fd7crc32: 42F0713Fmd5: 18adae5c0e42ecc79d0ebbb9ac6dc273sha1: d112eedd7dd2144f87fe0bdf121292580ad9a35fsha256: f5b6aeefb1eeb5f9a4628503dfc2d35da992106bec578af829d8f6fbb7029fd7sha512: e6ab72ac9f567f99e6e4ebeecfbcb07d1a7175c40f1e0ec38117dcfc5fe9e42009ae8f3d623f89dfa703ff0f243700938d18e77778ec589855773f508c43218fssdeep: 12288:5l2N76f2JfVgqEvg1dxedvt1SmUsCaSFALuogmscPxBY1ccLDyjJfepvQxO6vlbB:5l242ZgvuxgZJGCZy6pXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA1574342EEA102AF177AF7D8AE43596DA6EB6A33707995D00B103C60723B42DDD153Esha3_384: a39b5b0f63e743db19502462555bf156c8f7a6d804ff4413de7800a75d739f33086e5201e84e627ae647d54075844067ep_bytes: ff250020400000000000000000000000timestamp: 2022-05-04 16:03:35

Version Info:

FileVersion: 5.15.2.0OriginalFilename: libGLESv2.dllProductName: libGLESv2ProductVersion: 5.15.2.0Translation: 0x0409 0x04b0

Backdoor:MSIL/DCRat!pz also known as:

Bkav W32.AIDetectMalware.CS
AVG Win32:DropperX-gen [Drp]
MicroWorld-eScan Trojan.MSIL.Basic.8.Gen
FireEye Generic.mg.18adae5c0e42ecc7
CAT-QuickHeal Trojan.MsilFC.S28419717
Skyhigh BehavesLike.Win32.AgentTesla.ct
McAfee DCRAT-FDQN!18ADAE5C0E42
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.BasicGen.Win32.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00592ff21 )
Alibaba Backdoor:MSIL/DCRAT.2cd882ee
K7GW Spyware ( 0058ecd51 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36802.3m0@amn64cpi
VirIT Trojan.Win32.GenusT.DQCZ
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Spy.Agent.DTR
APEX Malicious
Avast Win32:DropperX-gen [Drp]
ClamAV Win.Packed.Msilmamut-9987799-0
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender Trojan.MSIL.Basic.8.Gen
Rising Backdoor.DCRat!1.E0D3 (CLASSIC)
Sophos Troj/DCRat-J
F-Secure Heuristic.HEUR/AGEN.1371403
DrWeb BackDoor.DarkCrystalNET.18
VIPRE Trojan.MSIL.Basic.8.Gen
Emsisoft Trojan.MSIL.Basic.8.Gen (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.MSIL.ckhn
Varist W32/Trojan.HZJ.gen!Eldorado
Avira HEUR/AGEN.1371403
MAX malware (ai score=86)
Antiy-AVL Trojan[Spy]/MSIL.Stealer
Microsoft Backdoor:MSIL/DCRat!pz
Arcabit Trojan.MSIL.Basic.8.Gen
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData MSIL.Trojan.PSE.1LDHOG1
Google Detected
AhnLab-V3 Trojan/Win.PWS.C4983465
Acronis suspicious
VBA32 Dropper.MSIL.gen
ALYac Trojan.MSIL.Basic.8.Gen
Cylance unsafe
Panda Trj/GdSda.A
Tencent Msil.Trojan-Spy.Stealer.Ncnw
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.DTR!tr.spy
DeepInstinct MALICIOUS

How to remove Backdoor:MSIL/DCRat!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago