Malware

Generic.Dacic.D6DFC400.A.F6A48378 (file analysis)

Malware Removal

The Generic.Dacic.D6DFC400.A.F6A48378 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.D6DFC400.A.F6A48378 virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.D6DFC400.A.F6A48378?


File Info:

name: 9C55893C471DFD6C292E.mlw
path: /opt/CAPEv2/storage/binaries/2b652c7961c3b93e796964e9cae20c520d6bddc644382b86c9926058b765dfd4
crc32: F490370A
md5: 9c55893c471dfd6c292e579dda9e128a
sha1: 61734bc42469db1d4a9659360d5db0a06abe7aa4
sha256: 2b652c7961c3b93e796964e9cae20c520d6bddc644382b86c9926058b765dfd4
sha512: b2507be8b61048e5385c46867a1691c3e337f18a947613946c607e583e6d85d0fc07b3ea1fe0dffbb53f0bf3b506a16b6c346ee255f6c1cda8f35d5320eff311
ssdeep: 768:zPYRtljZ/nizxNO15eLUfEuXTv6XQmIDUu0tirsj:ULjOZlurUQVktj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18FE23CADFBE64466D1BC0AB50571950053B4D043E523F77E4ECB24E62B6B6D80B88DF2
sha3_384: a3bad7348308b2d5d49d30e316c71e3d0b99fe1da92920213c9e60ba3abffd006d90db943d34a3e934627c20da38029e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-23 09:15:02

Version Info:

0: [No Data]

Generic.Dacic.D6DFC400.A.F6A48378 also known as:

LionicTrojan.Win32.Generic.lA1H
MicroWorld-eScanGeneric.Dacic.D6DFC400.A.F6A48378
ClamAVWin.Packed.Generic-9795615-0
FireEyeGeneric.mg.9c55893c471dfd6c
CAT-QuickHealTrojan.GenericFC.S20328680
McAfeeBackDoor-NJRat!9C55893C471D
Cylanceunsafe
ZillyaTrojan.Bladabindi.Win32.18124
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Bladabindi.ce2a682b
K7GWTrojan ( 700000121 )
Cybereasonmalicious.c471df
ArcabitGeneric.Dacic.D6DFC400.A.F6A48378
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.Dnldr25.DDDI
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecMSIL.Trojan!gen2
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AS
ZonerTrojan.Win32.85838
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.D6DFC400.A.F6A48378
NANO-AntivirusTrojan.Win32.Gen8.ecsqgn
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fb
EmsisoftGeneric.Dacic.D6DFC400.A.F6A48378 (B)
F-SecureTrojan.TR/Dropper.Gen7
DrWebBackDoor.Bladabindi.15771
VIPREGeneric.Dacic.D6DFC400.A.F6A48378
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.BackdoorNJRat.nm
Trapminemalicious.high.ml.score
SophosMal/Bladabi-D
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
MAXmalware (ai score=83)
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
XcitiumBackdoor.MSIL.Bladabindi.BA@7oej5x
MicrosoftBackdoor:MSIL/Bladabindi
ViRobotTrojan.Win.Z.Bladabindi.32256.YQ
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Spy.Bladabindi.BQ
GoogleDetected
AhnLab-V3Trojan/Win32.Bladabindi.R130484
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36318.bmW@a8Yp22n
ALYacGeneric.Dacic.D6DFC400.A.F6A48378
TACHYONBackdoor/W32.DN-NjRat.32256
VBA32Trojan.MSIL.Bladabindi.Heur
MalwarebytesBladabindi.Backdoor.Bot.DDS
PandaTrj/GdSda.A
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!DOFapJpetnE
IkarusTrojan.MSIL.Bladabindi
FortinetMSIL/Bladabindi.AS!tr
AVGMSIL:Bladabindi-JK [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.D6DFC400.A.F6A48378?

Generic.Dacic.D6DFC400.A.F6A48378 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment