Malware

About “Generic.Dacic.D6DFC400.A.94A4FF5D” infection

Malware Removal

The Generic.Dacic.D6DFC400.A.94A4FF5D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.94A4FF5D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.94A4FF5D?


File Info:

name: 0CF513DC191C6637C3CA.mlw
path: /opt/CAPEv2/storage/binaries/085e598b0d64ce4d7099cc94927d9528cbc8b35c46d68969dd9abeaa70af228c
crc32: 7DDC94C3
md5: 0cf513dc191c6637c3ca3e1e45af34b1
sha1: 33ac963fa90a2f4ce83816715c26655b022f24cf
sha256: 085e598b0d64ce4d7099cc94927d9528cbc8b35c46d68969dd9abeaa70af228c
sha512: fc6db1fd219741efdbdf8245bd15206a68d701bd8e1e731be1d725c7c61f1dc8fd73f1ca2eb368f6b06b8661e2bcad2df94427ab48a1102f73599efab15cd421
ssdeep: 384:UKO6WIiejtCVLO309Qmykrt4QdqMjd7+vWEWYrAF+rMRTyN/0L+EcoinblneHQMq:OHdGdkrOGZ7+eE7rM+rMRa8NuIOt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139033B4D7FE181A8C4FD067B05B2D412077AE04B6E23D90E8EF5649A37636C58B54AF2
sha3_384: 613389e40ad5786682a0149f45459d361ac27329c74ab8a4446092ed5a88cb4d16c818e08b732ff93a4fd5766d66c6cf
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-15 12:52:04

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.94A4FF5D also known as:

BkavW32.Common.11708C18
LionicTrojan.Win32.Generic.4!c
AVGMSIL:Bladabindi-JK [Trj]
ElasticWindows.Trojan.Njrat
DrWebTrojan.MulDrop6.43244
MicroWorld-eScanGeneric.Dacic.D6DFC400.A.94A4FF5D
FireEyeGeneric.mg.0cf513dc191c6637
CAT-QuickHealBackdoor.Bladabindi.B3
ALYacGeneric.Dacic.D6DFC400.A.94A4FF5D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Bladabindi.Win32.72266
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/njRAT.95a01388
K7GWTrojan ( 700000121 )
Cybereasonmalicious.fa90a2
BitDefenderThetaGen:NN.ZemsilF.36662.cmW@aWu6@7o
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ESET-NOD32a variant of MSIL/Bladabindi.AR
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Bladabindi-7994427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.D6DFC400.A.94A4FF5D
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
EmsisoftWorm.Bladabindi (A)
F-SecureTrojan.TR/ATRAPS.Gen
BaiduMSIL.Backdoor.Bladabindi.a
VIPREGeneric.Dacic.D6DFC400.A.94A4FF5D
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
Trapminemalicious.moderate.ml.score
SophosTroj/Bbindi-W
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
WebrootW32.Malware.Gen
AviraTR/ATRAPS.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
XcitiumTrojWare.MSIL.Spy.Agent.CP@4pqytu
ArcabitGeneric.Dacic.D6DFC400.A.94A4FF5D
ViRobotBackdoor.Win32.Agent.37888.AL
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/njRAT.RDSA!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Korat.R207428
McAfeeTrojan-FIGN
TACHYONBackdoor/W32.DN-NjRat.37888.AA
VBA32Trojan.MSIL.Bladabindi.Heur
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
ZonerTrojan.Win32.84773
DeepInstinctMALICIOUS

How to remove Generic.Dacic.D6DFC400.A.94A4FF5D?

Generic.Dacic.D6DFC400.A.94A4FF5D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment