Malware

About “Generic.Dacic.D6DFC400.A.21511BAB” infection

Malware Removal

The Generic.Dacic.D6DFC400.A.21511BAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.21511BAB virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.21511BAB?


File Info:

name: 384EE8D575F2F6518C4C.mlw
path: /opt/CAPEv2/storage/binaries/d5fc364f861260ba002f02d7bba0b8bd66ad1661b3398aa3303cb2bc23d6918d
crc32: 8A1B6FA2
md5: 384ee8d575f2f6518c4c03426b29d4bb
sha1: 336c26f7a1571cb394438c6aad7c633138580d12
sha256: d5fc364f861260ba002f02d7bba0b8bd66ad1661b3398aa3303cb2bc23d6918d
sha512: 9cc015401bd4b59f7498a2493e8714c48bb0713416059b25ac633c9dc08aef534617f7202595b27098530c63c189d11b8f97cca77de1dc7d9806bb33dd65c667
ssdeep: 768:mborDD8pdvXyzx9uFCDa3fnW3Tv0SQmIDUu0tiDWj:tw6cnQbfQVk3j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104E22CADFBE64466C1BD0AB60571950017B4E103E523F77E4ECA24E62B2B3D84B44DF2
sha3_384: 3068c47d127d2a72cc73e37fa978c0e74cbbbedfa8ed36ebfb28dbe1b65633efbddde5aa95741ce8fdb6c92cd645d6dc
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-13 10:45:25

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.21511BAB also known as:

LionicTrojan.Win32.Generic.lA1H
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.Dacic.D6DFC400.A.21511BAB
ClamAVWin.Packed.Generic-9795615-0
FireEyeGeneric.mg.384ee8d575f2f651
CAT-QuickHealTrojan.GenericFC.S20328680
McAfeeBackDoor-NJRat!384EE8D575F2
Cylanceunsafe
ZillyaTrojan.Bladabindi.Win32.99141
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Bladabindi.f0f1e483
K7GWTrojan ( 700000121 )
Cybereasonmalicious.575f2f
BaiduMSIL.Backdoor.Bladabindi.a
VirITBackdoor.Win32.Bladabindi.XIP
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecMSIL.Trojan!gen2
ESET-NOD32a variant of MSIL/Bladabindi.AS
ZonerTrojan.Win32.85838
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.D6DFC400.A.21511BAB
NANO-AntivirusTrojan.Win32.Gen8.ecsqgn
ViRobotTrojan.Win.Z.Bladabindi.32256.ACR
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fb
TACHYONBackdoor/W32.DN-NjRat.32256
EmsisoftGeneric.Dacic.D6DFC400.A.21511BAB (B)
F-SecureTrojan.TR/Dropper.Gen7
DrWebBackDoor.Bladabindi.15771
VIPREGeneric.Dacic.D6DFC400.A.21511BAB
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.nm
Trapminemalicious.high.ml.score
SophosMal/Bladabi-D
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojan/Refroso.dep
AviraTR/Dropper.Gen7
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
XcitiumBackdoor.MSIL.Bladabindi.BA@7oej5x
ArcabitGeneric.Dacic.D6DFC400.A.21511BAB
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
GoogleDetected
AhnLab-V3Trojan/Win32.Bladabindi.R130484
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36350.bmW@aS70gxc
ALYacGeneric.Dacic.D6DFC400.A.21511BAB
MAXmalware (ai score=88)
VBA32Trojan.MSIL.Bladabindi.Heur
MalwarebytesBladabindi.Backdoor.Bot.DDS
PandaTrj/GdSda.A
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGMSIL:Bladabindi-JK [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.D6DFC400.A.21511BAB?

Generic.Dacic.D6DFC400.A.21511BAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment