Malware

Generic.Dacic.D6DFC400.A.46257A5C removal tips

Malware Removal

The Generic.Dacic.D6DFC400.A.46257A5C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.46257A5C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.46257A5C?


File Info:

name: F956E28083A13E79F439.mlw
path: /opt/CAPEv2/storage/binaries/8462373bc85540a94bf99c7c078fa45a0de583a98dc9a93a5223c770ed07b06a
crc32: A98787B0
md5: f956e28083a13e79f4394f3c96ba9dd5
sha1: 426a86104bbf1898dbd5a3805a8ea1f21e32a699
sha256: 8462373bc85540a94bf99c7c078fa45a0de583a98dc9a93a5223c770ed07b06a
sha512: 612f2605f4d28e19437e0b2e26f8adc81c0da9f27351ec4005e0c49a180bb0a76ff57712e22c4626fc10df21b231e73fa805fa466dc94cea7ecaaf027d846a8e
ssdeep: 1536:8VeYW6qbkW8aVpO1NRkoojEwzGi1dDHDKgS:8VG8aVpO3SCi1dHP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D93E94977E52524E1BF5AF39471F2404E34B44B1602E39D49F259AA0B33AC48F89FEB
sha3_384: ee8085ad3fcbc4352a32a443948fb846e754eb0d3bbfa288ced96c4c85d4fd4efe7f4e7e0c9dbb61fdfacb2f2b7dcabf
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-04 09:40:13

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.46257A5C also known as:

BkavW32.PrimeaClefAF.Trojan
ElasticWindows.Trojan.Njrat
MicroWorld-eScanGeneric.Dacic.D6DFC400.A.46257A5C
FireEyeGeneric.mg.f956e28083a13e79
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Trojan.nm
McAfeeTrojan-FUTJ!F956E28083A1
MalwarebytesAutoRun.Spyware.Stealer.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00555f371 )
BitDefenderGeneric.Dacic.D6DFC400.A.46257A5C
K7GWEmailWorm ( 00555f371 )
Cybereasonmalicious.04bbf1
BitDefenderThetaGen:NN.ZemsilF.36792.fiW@aqxwsem
VirITTrojan.Win32.MulDrop7.DOQR
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.R
APEXMalicious
ClamAVWin.Packed.Generic-9795615-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaBackdoor:MSIL/Bladabindi.0f0fdb9d
NANO-AntivirusTrojan.Win32.TrjGen.dkmeat
RisingBackdoor.njRAT!1.A096 (CLASSIC)
SophosMal/ILAgent-E
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop7.62625
VIPREGeneric.Dacic.D6DFC400.A.46257A5C
TrendMicroBackdoor.MSIL.BLADABINDI.SMJJ
Trapminemalicious.high.ml.score
EmsisoftGeneric.Dacic.D6DFC400.A.46257A5C (B)
IkarusTrojan.Inject
JiangminTrojan.Generic.hrbua
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Trojan.BVX.gen!Eldorado
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/Bladabindi!atmn
ArcabitGeneric.Dacic.D6DFC400.A.46257A5C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Agent.AXJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.R295982
VBA32Trojan.MSIL.Bladabindi.Heur
ALYacGeneric.Dacic.D6DFC400.A.46257A5C
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
ZonerTrojan.Win32.87452
TrendMicro-HouseCallBackdoor.MSIL.BLADABINDI.SMJJ
TencentWorm.Msil.Agent.zo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.LX!tr
AVGWin32:KeyloggerX-gen [Trj]
AvastWin32:KeyloggerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.D6DFC400.A.46257A5C?

Generic.Dacic.D6DFC400.A.46257A5C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment