Categories: Malware

How to remove “Generic.Dacic.D6DFC400.A.04B528EF”?

The Generic.Dacic.D6DFC400.A.04B528EF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.04B528EF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.04B528EF?


File Info:

name: 7E038F22BA236FD678C3.mlwpath: /opt/CAPEv2/storage/binaries/a23a72744638dca095266c017d19fbe63d7db58b1ad3d4eb46ba1dbabc72d2c3crc32: 16982FDCmd5: 7e038f22ba236fd678c361bb251a50e0sha1: e2a25348af08b580ea9b5e596bb91505bd3b4df1sha256: a23a72744638dca095266c017d19fbe63d7db58b1ad3d4eb46ba1dbabc72d2c3sha512: 695457010dc5fb8834d26dbeebcac01f9157189a64fc2c713c81de165f27cd819303c5660617b44c1ee521567de2847a5c5128b3b1da99c8c021d9cb3b01afb7ssdeep: 384:vjrvUiSAL1G5k2gyk/Kyvj0/6sXwdfrAF+rMRTyN/0L+EcoinblneHQM3epzXzNa:7rF32bk/KyYysXw1rM+rMRa8NuRYttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18C032A4D7FE181A8C5FD157B05B2D41207BAE04B6E23D90E8EE564EA37636C18B50EF2sha3_384: 67e3447285f4419b09fb99e41f20482bcee8d30f4e5a4d265da333dd29b9e164dbc2724c976722e44761063cb14eafe4ep_bytes: ff250020400000000000000000000000timestamp: 2023-01-12 08:45:08

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.04B528EF also known as:

Lionic Trojan.Win32.Generic.4!c
Cynet Malicious (score: 100)
FireEye Generic.mg.7e038f22ba236fd6
CAT-QuickHeal Backdoor.Bladabindi.B3
McAfee Trojan-FIGN
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Bladabindi.Win32.72266
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/njRAT.06a9aef6
K7GW Trojan ( 700000121 )
Cybereason malicious.8af08b
Baidu MSIL.Backdoor.Bladabindi.a
VirIT Trojan.Win32.DownLoader21.BPQW
Cyren W32/MSIL_Troj.AP.gen!Eldorado
Symantec Backdoor.Ratenjay!gen3
Elastic Windows.Trojan.Njrat
ESET-NOD32 a variant of MSIL/Bladabindi.AR
APEX Malicious
ClamAV Win.Packed.Bladabindi-7994427-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Dacic.D6DFC400.A.04B528EF
NANO-Antivirus Trojan.Win32.Autoruner2.ebrjyu
ViRobot Backdoor.Win32.Agent.37888.AL
MicroWorld-eScan Generic.Dacic.D6DFC400.A.04B528EF
Avast MSIL:Bladabindi-JK [Trj]
Tencent Trojan.Msil.Bladabindi.fa
Emsisoft Worm.Bladabindi (A)
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.MulDrop6.39241
VIPRE Generic.Dacic.D6DFC400.A.04B528EF
TrendMicro BKDR_BLADABI.SMC
McAfee-GW-Edition BehavesLike.Win32.BackdoorNJRat.nm
Trapmine malicious.high.ml.score
Sophos Troj/Bbindi-W
SentinelOne Static AI – Malicious PE
GData MSIL.Trojan-Spy.Bladabindi.BQ
Jiangmin TrojanDropper.Autoit.dce
Webroot W32.Trojan.Gen
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan[Backdoor]/MSIL.Bladabindi.as
Xcitium TrojWare.MSIL.Spy.Agent.CP@4pqytu
Arcabit Generic.Dacic.D6DFC400.A.04B528EF
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:MSIL/njRAT.RDSA!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Korat.R207428
BitDefenderTheta Gen:NN.ZemsilF.36662.cmW@ai1GKB
ALYac Generic.Dacic.D6DFC400.A.04B528EF
MAX malware (ai score=89)
VBA32 Trojan.MSIL.Bladabindi.Heur
Cylance unsafe
Panda Trj/GdSda.A
Zoner Trojan.Win32.84773
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
Yandex Trojan.AvsMofer.dd6520
Ikarus Trojan.MSIL.Bladabindi
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Bladabindi.AS!tr
AVG MSIL:Bladabindi-JK [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Dacic.D6DFC400.A.04B528EF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago