Malware

What is “Generic.Dacic.11C08DFC.A.464E89DF”?

Malware Removal

The Generic.Dacic.11C08DFC.A.464E89DF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.11C08DFC.A.464E89DF virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the MetaStealer malware family
  • Binary compilation timestomping detected
  • Unusual version info supplied for binary

How to determine Generic.Dacic.11C08DFC.A.464E89DF?


File Info:

name: DD07F0FB389848476CCF.mlw
path: /opt/CAPEv2/storage/binaries/51981e19ebb4894cae54ebc1f52fead201177285015a7401ce862f62869bae7d
crc32: C3454F7B
md5: dd07f0fb389848476ccf6c73d90cd437
sha1: a0dece993b3f26b0c12f31f0936215f3f108b2d7
sha256: 51981e19ebb4894cae54ebc1f52fead201177285015a7401ce862f62869bae7d
sha512: fab0a27c72cfd82af8c015427e60d3639bcc8cdf36d099ffd9cf37b216993002090a970d6d5347af24bbf47cadc2ae2861e67336e15af773e8c40e4153c5b01a
ssdeep: 3072:J6j4ELN6FY9Cff3n0sk+wziR/o40DrNwAhFMnImax8EExNn2pU9f2MKTV/wi4lrO:J6jiD30sk+wzYZAhunI7x8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10944F60537B9CD11E26A163FD1E6512017BBAA02AA23F70B398717ED0E71714B9173EB
sha3_384: 1560d1796d98e01dc44f387b53b1ed668224b556ec0d6e154c5bb8a28214d8a587dccb6f43845403cb632050a4892d2e
ep_bytes: ff250020400000000000000000000000
timestamp: 2067-04-17 16:48:06

Version Info:

Translation: 0x0000 0x04b0
Comments: Visual Studio Installer
CompanyName:
FileDescription: Microsoft Visual Studio
FileVersion: 15.9.28307.1440
InternalName: Swingingly.exe
LegalCopyright: Microsoft Corporation Copyright © 2021
LegalTrademarks:
OriginalFilename: Swingingly.exe
ProductName: Visual Studio
ProductVersion: 15.9.28307.1440
Assembly Version: 15.9.28307.1440

Generic.Dacic.11C08DFC.A.464E89DF also known as:

BkavW32.AIDetectMalware.CS
ElasticWindows.Trojan.Generic
MicroWorld-eScanGeneric.Dacic.11C08DFC.A.464E89DF
FireEyeGeneric.mg.dd07f0fb38984847
SkyhighBehavesLike.Win32.Generic.dm
McAfeeAgentTesla-FCYU!DD07F0FB3898
MalwarebytesRedlineStealer.Spyware.Stealer.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0059954d1 )
AlibabaTrojanSpy:MSIL/RedLine.22134a3c
K7GWSpyware ( 0059954d1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.GenusT.EFAC
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.RedLine.B
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXECCZ
ClamAVWin.Trojan.Generic-9933689-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGeneric.Dacic.11C08DFC.A.464E89DF
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Psw.Win32.Stealer.16000501
EmsisoftGeneric.Dacic.11C08DFC.A.464E89DF (B)
F-SecureHeuristic.HEUR/AGEN.1337354
DrWebTrojan.PWS.Stealer.35178
ZillyaTrojan.RedLine.Win32.3050
TrendMicroTrojanSpy.Win32.REDLINE.YXECCZ
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
GoogleDetected
AviraHEUR/AGEN.1337354
VaristW32/MSIL_Troj.DEJ.gen!Eldorado
Antiy-AVLTrojan[Spy]/MSIL.RedLine
KingsoftMSIL.Trojan-Spy.Stealer.gen
MicrosoftTrojan:MSIL/RedLine.MD!MTB
ArcabitGeneric.Dacic.11C08DFC.A.464E89DF
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataMSIL.Trojan-Stealer.Redline.G
AhnLab-V3Downloader/Win.FCAR.C4530892
VBA32Trojan.MSIL.InfoStealer.gen.U
ALYacGeneric.Dacic.11C08DFC.A.464E89DF
TACHYONTrojan-Spy/W32.DN-InfoStealer.278528.Q
Cylanceunsafe
PandaTrj/GdSda.A
RisingStealer.Agent!1.DC63 (CLASSIC)
YandexTrojanSpy.RedLine!jM6f7Fsf5l8
IkarusTrojan-Spy.MSIL.Redline
FortinetMSIL/Agent.CVT!tr
BitDefenderThetaGen:NN.ZemsilF.36802.rm2@amKG@Sh
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Generic.Dacic.11C08DFC.A.464E89DF?

Generic.Dacic.11C08DFC.A.464E89DF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment