Malware

Generic.Dacic.D6DFC400.A.5F2FB3F6 removal

Malware Removal

The Generic.Dacic.D6DFC400.A.5F2FB3F6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.5F2FB3F6 virus can do?

  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.5F2FB3F6?


File Info:

name: E4EBC0E1EA6CEAE4539D.mlw
path: /opt/CAPEv2/storage/binaries/23749eabbdc0dd7e5bf395153299bd5928670fd9bd0e7a44e77177fcf6d06806
crc32: AE6FDA9C
md5: e4ebc0e1ea6ceae4539d3f3a743291e0
sha1: 8dc573289d8382155d2cbabda05a0c9b4e4670ed
sha256: 23749eabbdc0dd7e5bf395153299bd5928670fd9bd0e7a44e77177fcf6d06806
sha512: a0b20d2d404eb7b92f06f403b409c3f7bcb75892b414a7c4303a6405056348c5d3b17726c4e03b2a5f1e74782564df39c1cfb30386d31444dc19ea597452518d
ssdeep: 384:CGYftl7H9zoJoc+MFvZ5jLp7mmmqDMJHenlGBsbh0w4wlAokw9OhgOL1vYRGOZzU:OD71oGc1FRVp74q8HesBKh0p29SgRnM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0D2091937B84906C4BC1B74C431966746F486036912DFBFDDD1A8DAAFB32E8294CBE1
sha3_384: bb45b330ab972924e5eff087f64440838cf7bdce8a635b0f3305e65a94bfdc016cbb60d402a6267181585c1baa72bca5
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-11-01 08:32:46

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.5F2FB3F6 also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.D6DFC400.A.5F2FB3F6
CAT-QuickHealBackdoor.Bladabindi.AL3
ALYacGeneric.Dacic.D6DFC400.A.5F2FB3F6
Cylanceunsafe
VIPREGeneric.Dacic.D6DFC400.A.5F2FB3F6
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGeneric.Dacic.D6DFC400.A.5F2FB3F6
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.MSIL.AVDL
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecBackdoor.Ratenjay
ElasticWindows.Trojan.Njrat
ESET-NOD32MSIL/Bladabindi.F
APEXMalicious
ClamAVWin.Packed.Bladabindi-7086597-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Dwn.dbxzfj
ViRobotBackdoor.Win32.Bladabindi.Gen.A
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
SophosTroj/DotNet-P
F-SecureTrojan.TR/ATRAPS.Gen
DrWebBackDoor.Bladabindi.892
ZillyaTrojan.Bladabindi.Win32.14961
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.mm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e4ebc0e1ea6ceae4
EmsisoftGeneric.Dacic.D6DFC400.A.5F2FB3F6 (B)
IkarusTrojan.Msil
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojanDropper.Autoit.dce
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.Bladabindi.KX@52g0y5
ArcabitGeneric.Dacic.D6DFC400.A.5F2FB3F6
SUPERAntiSpywareTrojan.Agent/Gen-Barys
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi!atmn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.C202658
Acronissuspicious
McAfeeTrojan-FIGN
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
VBA32Trojan.MSIL.Bladabindi.Heur
MalwarebytesGeneric.Malware.AI.DDS
TencentTrojan.Win32.Bladabindi.16000442
YandexTrojan.RatJn.Gen.MG
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.PPV!tr
BitDefenderThetaGen:NN.ZemsilF.36738.bmW@aeTjiWp
AVGMSIL:Agent-BXF [Trj]
Cybereasonmalicious.89d838
AvastMSIL:Agent-BXF [Trj]

How to remove Generic.Dacic.D6DFC400.A.5F2FB3F6?

Generic.Dacic.D6DFC400.A.5F2FB3F6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment