Malware

Generic.Dacic.1.BitCoinMiner.A.5EDF27EB (file analysis)

Malware Removal

The Generic.Dacic.1.BitCoinMiner.A.5EDF27EB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.BitCoinMiner.A.5EDF27EB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup

How to determine Generic.Dacic.1.BitCoinMiner.A.5EDF27EB?


File Info:

name: FB7791757901A24800F6.mlw
path: /opt/CAPEv2/storage/binaries/1e2f03917015b52c71432ffd382e0ee970d551eebf9457b2498b1434ce8ab466
crc32: E2EAE460
md5: fb7791757901a24800f67f0f950b281d
sha1: 4f7c79d247490ce12b159b1cef9832e6039513b9
sha256: 1e2f03917015b52c71432ffd382e0ee970d551eebf9457b2498b1434ce8ab466
sha512: 7931f90a82520b78d1972208130b4a7b66e77517ce00d5bb5ce284c672f74b804f419f23c8ceb6943f51bc9e845250d3149548bb69725361f25ad998cbfc3534
ssdeep: 24576:Kg6a/1u5Q1p/4BFj4FmgDgRNn8L3lbwdAuJKzpX3L4du+BG0:xUIhQFj4FmgqNn8RwdAYKlUU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0752389E6B058B8EA85DF34167A9C60039B3E652DD6F19EEC0DB113077BAC27931533
sha3_384: 7f15a2e8d4828313e3ee894969ea6f826252ab417985f4d1fcb363f1ff6ffd58df1a62166043eea2bac873d3a558e294
ep_bytes: 60be00605e008dbe00b0e1ff57eb0b90
timestamp: 2018-03-17 15:49:06

Version Info:

FileVersion: 1.0.0.0
FileDescription: QQPCTray
ProductName: QQPCTray
ProductVersion: 1.0.0.0
CompanyName: QQPCTray
LegalCopyright: QQPCTray 版权所有
Comments: QQPCTray
Translation: 0x0804 0x04b0

Generic.Dacic.1.BitCoinMiner.A.5EDF27EB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1.BitCoinMiner.A.5EDF27EB
CAT-QuickHealTrojan.Servstart.6877
ALYacGeneric.Dacic.1.BitCoinMiner.A.5EDF27EB
CylanceUnsafe
ZillyaTrojan.Runner.VBS.379
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CyrenW32/Agent.EW.gen!Eldorado
SymantecLinux.Coinminer
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Coinminer.Generic-7151253-0
KasperskyVHO:Backdoor.Win32.Convagent.gen
BitDefenderGeneric.Dacic.1.BitCoinMiner.A.5EDF27EB
NANO-AntivirusTrojan.Win32.FlyStudio.eyyknl
AvastWin32:Malware-gen
RisingHackTool.XMRMiner!1.ADCC (CLASSIC)
Ad-AwareGeneric.Dacic.1.BitCoinMiner.A.5EDF27EB
SophosMal/Generic-S
ComodoTrojWare.Win32.PkdKrap.Ai1@1yw6wg
DrWebTrojan.Starter.7606
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.fb7791757901a248
EmsisoftGeneric.Dacic.1.BitCoinMiner.A.5EDF27EB (B)
IkarusBackdoor.BlackMoon
GDataWin32.Trojan.PSE.12FI8JT
JiangminPacked.Vemply.vn
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.25390A3
ArcabitGeneric.Dacic.1.BitCoinMiner.A.5EDF27EB
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Coinminer.C2410563
Acronissuspicious
McAfeeArtemis!FB7791757901
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.BitCoinMiner
TencentMalware.Win32.Gencirc.10b35025
YandexTrojan.GenAsa!szw/M6MUVAA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Kryptik.HALH!tr
BitDefenderThetaGen:NN.ZexaF.34294.KnKfaOzdYVkb
AVGWin32:Malware-gen
Cybereasonmalicious.57901a
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Dacic.1.BitCoinMiner.A.5EDF27EB?

Generic.Dacic.1.BitCoinMiner.A.5EDF27EB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment