Malware

How to remove “Generic.Dacic.D6DFC400.A.04B528EF”?

Malware Removal

The Generic.Dacic.D6DFC400.A.04B528EF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.04B528EF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.04B528EF?


File Info:

name: 7E038F22BA236FD678C3.mlw
path: /opt/CAPEv2/storage/binaries/a23a72744638dca095266c017d19fbe63d7db58b1ad3d4eb46ba1dbabc72d2c3
crc32: 16982FDC
md5: 7e038f22ba236fd678c361bb251a50e0
sha1: e2a25348af08b580ea9b5e596bb91505bd3b4df1
sha256: a23a72744638dca095266c017d19fbe63d7db58b1ad3d4eb46ba1dbabc72d2c3
sha512: 695457010dc5fb8834d26dbeebcac01f9157189a64fc2c713c81de165f27cd819303c5660617b44c1ee521567de2847a5c5128b3b1da99c8c021d9cb3b01afb7
ssdeep: 384:vjrvUiSAL1G5k2gyk/Kyvj0/6sXwdfrAF+rMRTyN/0L+EcoinblneHQM3epzXzNa:7rF32bk/KyYysXw1rM+rMRa8NuRYt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C032A4D7FE181A8C5FD157B05B2D41207BAE04B6E23D90E8EE564EA37636C18B50EF2
sha3_384: 67e3447285f4419b09fb99e41f20482bcee8d30f4e5a4d265da333dd29b9e164dbc2724c976722e44761063cb14eafe4
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-01-12 08:45:08

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.04B528EF also known as:

LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.7e038f22ba236fd6
CAT-QuickHealBackdoor.Bladabindi.B3
McAfeeTrojan-FIGN
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Bladabindi.Win32.72266
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/njRAT.06a9aef6
K7GWTrojan ( 700000121 )
Cybereasonmalicious.8af08b
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Packed.Bladabindi-7994427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.D6DFC400.A.04B528EF
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
ViRobotBackdoor.Win32.Agent.37888.AL
MicroWorld-eScanGeneric.Dacic.D6DFC400.A.04B528EF
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
EmsisoftWorm.Bladabindi (A)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.MulDrop6.39241
VIPREGeneric.Dacic.D6DFC400.A.04B528EF
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.nm
Trapminemalicious.high.ml.score
SophosTroj/Bbindi-W
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
WebrootW32.Trojan.Gen
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
XcitiumTrojWare.MSIL.Spy.Agent.CP@4pqytu
ArcabitGeneric.Dacic.D6DFC400.A.04B528EF
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/njRAT.RDSA!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Korat.R207428
BitDefenderThetaGen:NN.ZemsilF.36662.cmW@ai1GKB
ALYacGeneric.Dacic.D6DFC400.A.04B528EF
MAXmalware (ai score=89)
VBA32Trojan.MSIL.Bladabindi.Heur
Cylanceunsafe
PandaTrj/GdSda.A
ZonerTrojan.Win32.84773
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGMSIL:Bladabindi-JK [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.D6DFC400.A.04B528EF?

Generic.Dacic.D6DFC400.A.04B528EF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment