Malware

Generic.Dacic.084478A5.A.4AE504EB removal guide

Malware Removal

The Generic.Dacic.084478A5.A.4AE504EB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.084478A5.A.4AE504EB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Generic.Dacic.084478A5.A.4AE504EB?


File Info:

name: EF3D1401FB809CA209A1.mlw
path: /opt/CAPEv2/storage/binaries/000ee4562e4db7d28b51fcab5672804f47833f4883a4fc5654bc8de43b5ac29c
crc32: 197A7A48
md5: ef3d1401fb809ca209a1a3553d9a2cee
sha1: b07ed6cff8dd0c99b94a12889982be737ff01d61
sha256: 000ee4562e4db7d28b51fcab5672804f47833f4883a4fc5654bc8de43b5ac29c
sha512: 2c7e5e5985ed8e7964f9587999a43c9388fb96273a07f3ca4b1d2c14522607615356e5ab17e87c456bdbf617ac992efeb8eded486d00ef76930196bf3f1a8ef6
ssdeep: 12288:RkZGuKHzxV3h06g7Rsl+rkL9YQWsmVvA1uX5GC7+R3sr:RkZGV3/gtDr2wVvA1mHyg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D940221E11DC55AFBCB0BFD683C47CD8F04CAF8D48E9262DA7A98DD8864604854DDEB
sha3_384: 611db488c657cfc9ab3058d4afeef5bbdcfb5f53f93c2af3d9fbc35355d156de407949ac71ea2be928c54670a1f8a9fd
ep_bytes: 286a41e37833f5647de2ccf5afa5a44f
timestamp: 1970-01-01 00:00:00

Version Info:

Comments:
CompanyName: Microsoft
FileDescription: Host Process for Windows Services
Translation: 0x0409 0x04e4

Generic.Dacic.084478A5.A.4AE504EB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.ef3d1401fb809ca2
CAT-QuickHealTrojan.Skeeyah.J1
McAfeePacked-FJB!EF3D1401FB80
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00574b221 )
AlibabaVirTool:Win32/CeeInject.ec0893be
K7GWTrojan ( 00574b221 )
Cybereasonmalicious.1fb809
CyrenW32/Kryptik.BQP.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Dacic.084478A5.A.4AE504EB
NANO-AntivirusTrojan.Win32.FKM.foobnd
MicroWorld-eScanDeepScan:Generic.Dacic.084478A5.A.4AE504EB
TencentTrojan.Win32.Kryptik.gify
Ad-AwareDeepScan:Generic.Dacic.084478A5.A.4AE504EB
SophosML/PE-A + Mal/Inject-GJ
ComodoTrojWare.Win32.Kryptik.TLS@812zm8
DrWebTrojan.Packed2.41883
ZillyaTrojan.GenericGen.Win32.2
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gc
EmsisoftDeepScan:Generic.Dacic.084478A5.A.4AE504EB (B)
IkarusTrojan.Patched
GDataDeepScan:Generic.Dacic.084478A5.A.4AE504EB
AviraTR/Crypt.FKM.Gen
ArcabitDeepScan:Generic.Dacic.084478A5.A.4AE504EB
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
TACHYONTrojan/W32.Selfmod
AhnLab-V3Malware/Win32.Generic.C2578679
Acronissuspicious
VBA32Trojan.Khalesi
ALYacDeepScan:Generic.Dacic.084478A5.A.4AE504EB
MAXmalware (ai score=84)
MalwarebytesGeneric.Trojan.Malicious.DDS
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.GenAsa!0xM7zILK7cg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaAI:Packer.4348D61B1B
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.084478A5.A.4AE504EB?

Generic.Dacic.084478A5.A.4AE504EB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment