Categories: Malware

About “Generic.Dacic.D6DFC400.A.21511BAB” infection

The Generic.Dacic.D6DFC400.A.21511BAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.21511BAB virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.21511BAB?


File Info:

name: 384EE8D575F2F6518C4C.mlwpath: /opt/CAPEv2/storage/binaries/d5fc364f861260ba002f02d7bba0b8bd66ad1661b3398aa3303cb2bc23d6918dcrc32: 8A1B6FA2md5: 384ee8d575f2f6518c4c03426b29d4bbsha1: 336c26f7a1571cb394438c6aad7c633138580d12sha256: d5fc364f861260ba002f02d7bba0b8bd66ad1661b3398aa3303cb2bc23d6918dsha512: 9cc015401bd4b59f7498a2493e8714c48bb0713416059b25ac633c9dc08aef534617f7202595b27098530c63c189d11b8f97cca77de1dc7d9806bb33dd65c667ssdeep: 768:mborDD8pdvXyzx9uFCDa3fnW3Tv0SQmIDUu0tiDWj:tw6cnQbfQVk3jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T104E22CADFBE64466C1BD0AB60571950017B4E103E523F77E4ECA24E62B2B3D84B44DF2sha3_384: 3068c47d127d2a72cc73e37fa978c0e74cbbbedfa8ed36ebfb28dbe1b65633efbddde5aa95741ce8fdb6c92cd645d6dcep_bytes: ff250020400000000000000000000000timestamp: 2023-08-13 10:45:25

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.21511BAB also known as:

Lionic Trojan.Win32.Generic.lA1H
Elastic Windows.Trojan.Njrat
MicroWorld-eScan Generic.Dacic.D6DFC400.A.21511BAB
ClamAV Win.Packed.Generic-9795615-0
FireEye Generic.mg.384ee8d575f2f651
CAT-QuickHeal Trojan.GenericFC.S20328680
McAfee BackDoor-NJRat!384EE8D575F2
Cylance unsafe
Zillya Trojan.Bladabindi.Win32.99141
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Backdoor:MSIL/Bladabindi.f0f1e483
K7GW Trojan ( 700000121 )
Cybereason malicious.575f2f
Baidu MSIL.Backdoor.Bladabindi.a
VirIT Backdoor.Win32.Bladabindi.XIP
Cyren W32/MSIL_Bladabindi.A.gen!Eldorado
Symantec MSIL.Trojan!gen2
ESET-NOD32 a variant of MSIL/Bladabindi.AS
Zoner Trojan.Win32.85838
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Dacic.D6DFC400.A.21511BAB
NANO-Antivirus Trojan.Win32.Gen8.ecsqgn
ViRobot Trojan.Win.Z.Bladabindi.32256.ACR
Avast MSIL:Bladabindi-JK [Trj]
Tencent Trojan.Msil.Bladabindi.fb
TACHYON Backdoor/W32.DN-NjRat.32256
Emsisoft Generic.Dacic.D6DFC400.A.21511BAB (B)
F-Secure Trojan.TR/Dropper.Gen7
DrWeb BackDoor.Bladabindi.15771
VIPRE Generic.Dacic.D6DFC400.A.21511BAB
TrendMicro BKDR_BLADABI.SMC
McAfee-GW-Edition BehavesLike.Win32.BackdoorNJRat.nm
Trapmine malicious.high.ml.score
Sophos Mal/Bladabi-D
SentinelOne Static AI – Malicious PE
GData MSIL.Trojan-Spy.Bladabindi.BQ
Jiangmin Trojan/Refroso.dep
Avira TR/Dropper.Gen7
Antiy-AVL Trojan[Backdoor]/MSIL.Bladabindi.as
Xcitium Backdoor.MSIL.Bladabindi.BA@7oej5x
Arcabit Generic.Dacic.D6DFC400.A.21511BAB
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:MSIL/Bladabindi
Google Detected
AhnLab-V3 Trojan/Win32.Bladabindi.R130484
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.36350.bmW@aS70gxc
ALYac Generic.Dacic.D6DFC400.A.21511BAB
MAX malware (ai score=88)
VBA32 Trojan.MSIL.Bladabindi.Heur
Malwarebytes Bladabindi.Backdoor.Bot.DDS
Panda Trj/GdSda.A
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
Ikarus Trojan.MSIL.Bladabindi
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Bladabindi.AS!tr
AVG MSIL:Bladabindi-JK [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Dacic.D6DFC400.A.21511BAB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago