Malware

Generic.Dacic.1636.00E6E31E (file analysis)

Malware Removal

The Generic.Dacic.1636.00E6E31E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1636.00E6E31E virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1636.00E6E31E?


File Info:

name: F8EC7CD1CC6329BB1DCA.mlw
path: /opt/CAPEv2/storage/binaries/743311e9783549fbf3bc479146dfebf595503426d51ad45f6eebee53b6f948db
crc32: 480FEDF8
md5: f8ec7cd1cc6329bb1dcaf3ccade7cf0b
sha1: c5a2968b90d31114ce6e0c64469b4b2c180fdfc1
sha256: 743311e9783549fbf3bc479146dfebf595503426d51ad45f6eebee53b6f948db
sha512: 3cb38ed66ad47baa42920aadcd4711d3e62251eb91b6af99d1b6871131ffbd2e667ea04ccff1ef515d6138615813a85f813a238684e9841256949b6cc653a51d
ssdeep: 24576:2lHHQeG3/q/LuWzCavVEBzhGkYH+vFqgmYdia:CG4zZiz4Uv4HYN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA0512D2D05C7D86DF9ADDFC8A7601736BA7EC2821412D9B84EACC43A081D3117AF65B
sha3_384: 9c27d1f5e66ff1ea7d09224e1d0da9ff553824bc296f06901c825bb15056bb2ece367b73891a13340f11ebf48182bfb3
ep_bytes: 558bec6aff688031400068942a400064
timestamp: 2009-02-23 13:48:00

Version Info:

0: [No Data]

Generic.Dacic.1636.00E6E31E also known as:

BkavW32.AIDetectMalware
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1636.00E6E31E
FireEyeGeneric.mg.f8ec7cd1cc6329bb
CAT-QuickHealBackdoor.Poison.18050
SkyhighBehavesLike.Win32.Generic.cc
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.3930557
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0048dd231 )
K7GWTrojan ( 0048dd231 )
VirITTrojan.Win32.AgentT.DYP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Protux.NAU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Terminatorat-1
KasperskyTrojan-Proxy.Win32.Agent.grx
BitDefenderGeneric.Dacic.1636.00E6E31E
NANO-AntivirusTrojan.Win32.SmlSDCW.bxogjo
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Dropper.Win32.Agent.kn
EmsisoftGeneric.Dacic.1636.00E6E31E (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop8.31902
VIPREGeneric.Dacic.1636.00E6E31E
Trapminemalicious.high.ml.score
SophosTroj/Protux-M
IkarusBackdoor.Win32.Protux
JiangminTrojanDropper.Agent.gfww
WebrootW32.Trojan.Gen
VaristW32/Protux.G.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Protux
Kingsoftmalware.kb.a.999
MicrosoftBackdoor:Win32/Protux.C!bit
XcitiumTrojWare.Win32.Protux.NAS1@6ldg0s
ArcabitGeneric.Dacic.1636.00E6E31E
ZoneAlarmTrojan-Proxy.Win32.Agent.grx
GDataGeneric.Dacic.1636.00E6E31E
GoogleDetected
AhnLab-V3Trojan/Win.FQFT.R641972
VBA32BScope.Trojan.Tiggre
ALYacGeneric.Dacic.1636.00E6E31E
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Protux!8.305D (TFE:5:6FlIuRHoJ2)
SentinelOneStatic AI – Malicious PE
FortinetW32/Protux.NAU!tr
BitDefenderThetaGen:NN.ZexaF.36804.0uZ@aav@rNe
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Protux

How to remove Generic.Dacic.1636.00E6E31E?

Generic.Dacic.1636.00E6E31E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment