Malware

Generic.Dacic.D6DFC400.A.2721E03C removal guide

Malware Removal

The Generic.Dacic.D6DFC400.A.2721E03C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.2721E03C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Njrat malware family
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.2721E03C?


File Info:

name: C4B04142C5B5D27FD024.mlw
path: /opt/CAPEv2/storage/binaries/ff5f7274743674faf485b9fca23032a9abfa2b731727757adc83709dd7d539f0
crc32: E4EBDE8A
md5: c4b04142c5b5d27fd024f0bbd666ff8f
sha1: c0e98897bf0003cf31d884bca71c88b92b28d2f6
sha256: ff5f7274743674faf485b9fca23032a9abfa2b731727757adc83709dd7d539f0
sha512: 8f7d15e9375bd9d3a3a0f65d3f1c63377ae1cc430f4933ca7bc64668c12db62ab7dbb3e206f210272cf734cb727dc1da7bcf12dbe6ffbdbb91c99606a0377658
ssdeep: 768:zocNwuslUV0bwsbkPMQ2rM+rMRa8Nue1at:zLmlU6jkPfp+gRJNB1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8F2294D7BE08168C9FD167B05B2D413077AE04F5E23D90D8EF6A4AA37636C18F54AA2
sha3_384: f4945fb882a8a684f75acc3fc52f5076db0f6b48b3c620eb373354592724ee4d029f412d6873d8a2aaca03a1a48c2888
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-16 17:55:28

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.2721E03C also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.Dacic.D6DFC400.A.2721E03C
FireEyeGeneric.mg.c4b04142c5b5d27f
CAT-QuickHealTrojan.GenericFC.S19436243
McAfeeTrojan-FIGN
MalwarebytesBackdoor.NJRat
ZillyaTrojan.Bladabindi.Win32.74539
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/njRAT.f19cbb1e
K7GWTrojan ( 700000121 )
Cybereasonmalicious.2c5b5d
BitDefenderThetaGen:NN.ZemsilF.36250.ciW@a0d4ZK
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Trojan.Generic-6417450-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.D6DFC400.A.2721E03C
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
EmsisoftGeneric.Dacic.D6DFC400.A.2721E03C (B)
BaiduMSIL.Backdoor.Bladabindi.a
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader22.2907
VIPREGeneric.Dacic.D6DFC400.A.2721E03C
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
Trapminemalicious.high.ml.score
SophosTroj/Bbindi-W
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Trojan-Spy.Bladabindi.BQ
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/MSIL.Bladabindi
XcitiumTrojWare.MSIL.Spy.Agent.CP@4pqytu
ArcabitGeneric.Dacic.D6DFC400.A.2721E03C
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/njRAT.RDSA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Korat.R213361
Acronissuspicious
VBA32Trojan.MSIL.Bladabindi.Heur
ALYacGeneric.Dacic.D6DFC400.A.2721E03C
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/GdSda.A
ZonerTrojan.Win32.84773
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
AVGMSIL:Bladabindi-JK [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.D6DFC400.A.2721E03C?

Generic.Dacic.D6DFC400.A.2721E03C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment