Categories: Malware

Generic.Dacic.2C5202F5.A.17C59149 malicious file

The Generic.Dacic.2C5202F5.A.17C59149 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.2C5202F5.A.17C59149 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.2C5202F5.A.17C59149?


File Info:

name: 7B98FDD0FA75CA81C190.mlwpath: /opt/CAPEv2/storage/binaries/82eaa5092c26fc2071233010ea7816488e4541f920a5cbdb1af0b0135b6501b9crc32: 4913FFDBmd5: 7b98fdd0fa75ca81c1905526dfb41249sha1: 8363229ae172e681e17b340c3994d2f0ba04aad4sha256: 82eaa5092c26fc2071233010ea7816488e4541f920a5cbdb1af0b0135b6501b9sha512: bfe38c66d0ef159b6f3341cbac7cbfd069374454c5d36bd646474dd90d4132e5fd71e3716afbdc8f2826aad9d3c0b7563ea8985d7a7e53af8a40b4ba4c9c4fecssdeep: 3072:8UPIBH7DIyIMd2G+v50a01FxW7V4FIT+wAuddpW94E:8UaIRIBzzW7V4FIT+w3fYZtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T17104D16BF74507B2C6C103B2360A84F6772E98B9337ED59024ECC41E265BF58977B2A4sha3_384: f91d57934375b7b9398584b8b1eb300493f9a7cefde5c932f01307f89e22422d786efb89906c9b182fa6543e1f7278caep_bytes: ba0000000056bf318dd34981ef010000timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Generic.Dacic.2C5202F5.A.17C59149 also known as:

MicroWorld-eScan Generic.Dacic.2C5202F5.A.17C59149
Skyhigh BehavesLike.Win32.RAHack.ch
McAfee Glupteba-FUBP!7B98FDD0FA75
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.Dacic.2C5202F5.A.17C59149
K7AntiVirus Trojan ( 0058c5ff1 )
BitDefender Generic.Dacic.2C5202F5.A.17C59149
K7GW Trojan ( 005304e81 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.36792.k8Z@ae47fml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HTAQ
APEX Malicious
ClamAV Win.Packed.Razy-9874933-0
Rising Trojan.Kryptik!1.D12D (CLASSIC)
Google Detected
F-Secure Trojan.TR/Crypt.XPACK.Gen
Trapmine malicious.high.ml.score
FireEye Generic.mg.7b98fdd0fa75ca81
Emsisoft Generic.Dacic.2C5202F5.A.17C59149 (B)
SentinelOne Static AI – Suspicious PE
Varist W32/Kryptik.JDZ.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.GenKryptik
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Vindor!pz
Arcabit Generic.Dacic.2C5202F5.A.17C59149
GData Generic.Dacic.2C5202F5.A.17C59149
Cynet Malicious (score: 100)
ALYac Generic.Dacic.2C5202F5.A.17C59149
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Wacatac
Cylance unsafe
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.DZQA!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.ae172e
Avast Win32:Evo-gen [Trj]

How to remove Generic.Dacic.2C5202F5.A.17C59149?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago