Categories: Malware

Generic.Dacic.D6DFC400.A.12790EB6 removal

The Generic.Dacic.D6DFC400.A.12790EB6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.12790EB6 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.12790EB6?


File Info:

name: CCFD5ABCBD7634A8D5A8.mlwpath: /opt/CAPEv2/storage/binaries/4010af661d5826a45df8b17c7cb1139ce9865ca61c7ae16b63b2cb15a3b3676bcrc32: 61D6A9E9md5: ccfd5abcbd7634a8d5a81a4cbe44197dsha1: de90c2c2f43249a29c0fa42b479b2d1e3a360462sha256: 4010af661d5826a45df8b17c7cb1139ce9865ca61c7ae16b63b2cb15a3b3676bsha512: 899efbc5fbb22c79a1b8e45983f764ec1de377a23ceec539e4aad048d367a290605455a7caa9b683bc443c5c45f1de50495c0fdafaef83886187a8426d4b22dessdeep: 384:lczYoixJbl7OHg1WykrDPf7O8Gsf00rAF+rMRTyN/0L+EcoinblneHQM3epzXqNB:6zeR1NkrDPSlsvrM+rMRa8NucZttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13B033B4D7FE18168C5FD067B05B2D42307BAE04B6E23D91E8EE5649A37636C18F50AF2sha3_384: b05ada6b3b48689c6f5fbb041f305484eb6d3db30cac3a2bd1670127c75c2a807e761036e4f05311fb23f666977147f7ep_bytes: ff250020400000000000000000000000timestamp: 2023-09-07 23:02:04

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.12790EB6 also known as:

Cynet Malicious (score: 100)
CAT-QuickHeal Backdoor.Bladabindi.B3
ALYac Generic.Dacic.D6DFC400.A.12790EB6
Cylance unsafe
VIPRE Generic.Dacic.D6DFC400.A.12790EB6
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
Baidu MSIL.Backdoor.Bladabindi.a
VirIT Trojan.Win32.DownLoader21.BPQW
Cyren W32/MSIL_Troj.AP.gen!Eldorado
Symantec Backdoor.Ratenjay!gen3
Elastic Windows.Trojan.Njrat
ESET-NOD32 a variant of MSIL/Bladabindi.AR
APEX Malicious
ClamAV Win.Packed.Bladabindi-7994427-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Dacic.D6DFC400.A.12790EB6
NANO-Antivirus Trojan.Win32.Bladabindi.jtwdwz
MicroWorld-eScan Generic.Dacic.D6DFC400.A.12790EB6
Avast MSIL:Bladabindi-JK [Trj]
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
TACHYON Backdoor/W32.DN-NjRat.37888.AG
Emsisoft Worm.Bladabindi (A)
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.MulDrop6.46023
Zillya Trojan.Bladabindi.Win32.73617
TrendMicro BKDR_BLADABI.SMC
McAfee-GW-Edition BehavesLike.Win32.BackdoorNJRat.nm
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.ccfd5abcbd7634a8
Sophos Troj/Bbindi-W
Ikarus Trojan.MSIL.Bladabindi
Jiangmin TrojanDropper.Autoit.dce
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan[Backdoor]/MSIL.Bladabindi.as
Microsoft Trojan:MSIL/njRAT.RDSA!MTB
Xcitium TrojWare.MSIL.Spy.Agent.CP@4pqytu
Arcabit Generic.Dacic.D6DFC400.A.12790EB6
ZoneAlarm HEUR:Trojan.Win32.Generic
GData MSIL.Trojan-Spy.Bladabindi.BQ
Google Detected
AhnLab-V3 Trojan/Win32.Korat.R207428
McAfee Trojan-FIGN
MAX malware (ai score=84)
VBA32 Trojan.MSIL.Bladabindi.Heur
Malwarebytes Bladabindi.Backdoor.Bot.DDS
Zoner Trojan.Win32.84773
Tencent Trojan.Msil.Bladabindi.fa
Yandex Trojan.AvsMofer.dd6520
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Bladabindi.AS!tr
BitDefenderTheta Gen:NN.ZemsilF.36662.cmW@aSNppom
AVG MSIL:Bladabindi-JK [Trj]
Cybereason malicious.cbd763
DeepInstinct MALICIOUS

How to remove Generic.Dacic.D6DFC400.A.12790EB6?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago