Malware

Generic.Dacic.49348E91.A.9CB836FA removal

Malware Removal

The Generic.Dacic.49348E91.A.9CB836FA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.49348E91.A.9CB836FA virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior

How to determine Generic.Dacic.49348E91.A.9CB836FA?


File Info:

name: 15A862304F929D787A77.mlw
path: /opt/CAPEv2/storage/binaries/87b8fc3d4be473c2d745015aca472f5d286211a5031b0cd06b5e586ed9dd29df
crc32: B65E02C2
md5: 15a862304f929d787a77d213e1519814
sha1: d5486953e24518207ce3b511eff9bf8ba5c94e89
sha256: 87b8fc3d4be473c2d745015aca472f5d286211a5031b0cd06b5e586ed9dd29df
sha512: 21d8ddd8e6748c793eb52a3abe914c7826588f3c032500d126331a783cb27877e6a9d6f079d0e3344607017dc1d024113938576fdfdb1e3302ed2b9858465fc1
ssdeep: 6144:Q3ue8ySm8hQAAIfFrRXuEE+0l97mKwKHqHVH86JQPDHDdx/QtqKB:k/zkFF+EExZmKbHuVHPJQPDHvd6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A086CF36B780C8B1C596803136959F53AEF9AC341520E657D764CE893FF92E4E32A34B
sha3_384: 5f886e7dc048f00b123c2e3be497f873663df858ae31dc3f853ceea838dee601b4ef32f91c3f7fe0aebae6c9e5bc8186
ep_bytes: 6a6068f0b74200e8edf7ffffbf940000
timestamp: 2006-12-09 05:39:54

Version Info:

0: [No Data]

Generic.Dacic.49348E91.A.9CB836FA also known as:

BkavW32.FxcaxMMUqhATTc.Worm
LionicTrojan.Win32.Blocker.todt
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.49348E91.A.9CB836FA
ClamAVWin.Worm.Pykspa-1
FireEyeGeneric.mg.15a862304f929d78
CAT-QuickHealWorm.Pykspa.C3
McAfeeW32/Pykse.worm.gen.a
CylanceUnsafe
VIPREGeneric.Dacic.49348E91.A.9CB836FA
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 003da8d71 )
AlibabaMalware:Win32/km_28a2.None
K7GWTrojan ( 003da8d71 )
Cybereasonmalicious.04f929
BaiduWin32.Worm.Autorun.o
VirITTrojan.Win32.Generic.SXQ
CyrenW32/Risk.BZSN-6837
SymantecW32.Pykspa.D
ESET-NOD32Win32/AutoRun.Agent.TG
ZonerTrojan.Win32.24407
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Blocker.jcen
BitDefenderGeneric.Dacic.49348E91.A.9CB836FA
NANO-AntivirusTrojan.Win32.Agent.ctkmgw
AvastWin32:Renos-KY [Trj]
TencentWorm.Win32.Pykspa.a
Ad-AwareGeneric.Dacic.49348E91.A.9CB836FA
EmsisoftGeneric.Dacic.49348E91.A.9CB836FA (B)
ComodoWorm.Win32.Autorun.Agent_TG0@1isiwy
F-SecureTrojan-Downloader:W32/Renos.gen!T
DrWebTrojan.Siggen.36621
ZillyaTrojan.Vilsel.Win32.2602
TrendMicroRansom_Blocker.R002C0CK722
McAfee-GW-EditionBehavesLike.Win32.Dropper.wz
Trapminesuspicious.low.ml.score
SophosML/PE-A + W32/Pykse-F
IkarusTrojan.Win32.AntiAV
GDataWin32.Trojan.BSE.1JWSKP9
JiangminTrojan/Blocker.lhz
AviraTR/Agent.327680.A
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.AntiAV
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitGeneric.Dacic.49348E91.A.9CB836FA
ViRobotTrojan.Win32.Blocker.Gen.B
ZoneAlarmTrojan-Ransom.Win32.Blocker.jcen
MicrosoftWorm:Win32/Pykspa.C
GoogleDetected
AhnLab-V3Trojan/Win32.Zepfod.R4378
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34754.@pW@a0!N9en
ALYacGeneric.Dacic.49348E91.A.9CB836FA
TACHYONRansom/W32.Blocker.7888896.J
VBA32Trojan.ChidikSun.28205
MalwarebytesGeneric.Worm.Agent.DDS
TrendMicro-HouseCallRansom_Blocker.R002C0CK722
RisingWorm.Autorun!1.BC87 (CLASSIC)
YandexTrojan.GenAsa!R41E4MI3PTc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Ransom.Blocker.iprw
FortinetW32/Agent.XEK!tr
AVGWin32:Renos-KY [Trj]
PandaTrj/Vilsel.B

How to remove Generic.Dacic.49348E91.A.9CB836FA?

Generic.Dacic.49348E91.A.9CB836FA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment