Malware

Generic.Dacic.D6DFC400.A.12790EB6 removal

Malware Removal

The Generic.Dacic.D6DFC400.A.12790EB6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.12790EB6 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.12790EB6?


File Info:

name: CCFD5ABCBD7634A8D5A8.mlw
path: /opt/CAPEv2/storage/binaries/4010af661d5826a45df8b17c7cb1139ce9865ca61c7ae16b63b2cb15a3b3676b
crc32: 61D6A9E9
md5: ccfd5abcbd7634a8d5a81a4cbe44197d
sha1: de90c2c2f43249a29c0fa42b479b2d1e3a360462
sha256: 4010af661d5826a45df8b17c7cb1139ce9865ca61c7ae16b63b2cb15a3b3676b
sha512: 899efbc5fbb22c79a1b8e45983f764ec1de377a23ceec539e4aad048d367a290605455a7caa9b683bc443c5c45f1de50495c0fdafaef83886187a8426d4b22de
ssdeep: 384:lczYoixJbl7OHg1WykrDPf7O8Gsf00rAF+rMRTyN/0L+EcoinblneHQM3epzXqNB:6zeR1NkrDPSlsvrM+rMRa8NucZt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B033B4D7FE18168C5FD067B05B2D42307BAE04B6E23D91E8EE5649A37636C18F50AF2
sha3_384: b05ada6b3b48689c6f5fbb041f305484eb6d3db30cac3a2bd1670127c75c2a807e761036e4f05311fb23f666977147f7
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-07 23:02:04

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.12790EB6 also known as:

CynetMalicious (score: 100)
CAT-QuickHealBackdoor.Bladabindi.B3
ALYacGeneric.Dacic.D6DFC400.A.12790EB6
Cylanceunsafe
VIPREGeneric.Dacic.D6DFC400.A.12790EB6
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Packed.Bladabindi-7994427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.D6DFC400.A.12790EB6
NANO-AntivirusTrojan.Win32.Bladabindi.jtwdwz
MicroWorld-eScanGeneric.Dacic.D6DFC400.A.12790EB6
AvastMSIL:Bladabindi-JK [Trj]
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
TACHYONBackdoor/W32.DN-NjRat.37888.AG
EmsisoftWorm.Bladabindi (A)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.MulDrop6.46023
ZillyaTrojan.Bladabindi.Win32.73617
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.nm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.ccfd5abcbd7634a8
SophosTroj/Bbindi-W
IkarusTrojan.MSIL.Bladabindi
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
MicrosoftTrojan:MSIL/njRAT.RDSA!MTB
XcitiumTrojWare.MSIL.Spy.Agent.CP@4pqytu
ArcabitGeneric.Dacic.D6DFC400.A.12790EB6
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Spy.Bladabindi.BQ
GoogleDetected
AhnLab-V3Trojan/Win32.Korat.R207428
McAfeeTrojan-FIGN
MAXmalware (ai score=84)
VBA32Trojan.MSIL.Bladabindi.Heur
MalwarebytesBladabindi.Backdoor.Bot.DDS
ZonerTrojan.Win32.84773
TencentTrojan.Msil.Bladabindi.fa
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.36662.cmW@aSNppom
AVGMSIL:Bladabindi-JK [Trj]
Cybereasonmalicious.cbd763
DeepInstinctMALICIOUS

How to remove Generic.Dacic.D6DFC400.A.12790EB6?

Generic.Dacic.D6DFC400.A.12790EB6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment