Malware

Generic.Dacic.49348E91.A.FE0F9A4D information

Malware Removal

The Generic.Dacic.49348E91.A.FE0F9A4D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.49348E91.A.FE0F9A4D virus can do?

  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.49348E91.A.FE0F9A4D?


File Info:

name: A73B6F702B12EF66F49D.mlw
path: /opt/CAPEv2/storage/binaries/87b08ae56ee6ca9f56df292153a530b4db612294eef0e45d34ec96697388cc1a
crc32: C86397C5
md5: a73b6f702b12ef66f49d6529d7ee8771
sha1: 247d1456c4b421b5356747d20596edd3caf949d2
sha256: 87b08ae56ee6ca9f56df292153a530b4db612294eef0e45d34ec96697388cc1a
sha512: 97a299634bad4d85d268e2b24bbcee01226f269358927067ec3749113df6a2c3dbfea6e664790e6a37ba55b7a10de6c67de8d6dc55ab3a009ebb6400fe0d85aa
ssdeep: 6144:p3Be8ySm8hQAAIfFrRXuEE+0l97mKwK+wHV0AA86JQPDHDdx/QtqK:G/zkFF+EExZmKb+QVkPJQPDHvd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16856BF3ABAC0CCB1C485803236955F13AEFA5C3005249A5BDBA4CE496EF51F9D72A74F
sha3_384: f1c67b74a6dc67a87b92281aaded1b5f1dee5fce7104e462f679f13e79059363437c6637e273ef0c654b62ee7f54d998
ep_bytes: 6a6068f0b74200e8edf7ffffbf940000
timestamp: 2006-12-09 09:35:57

Version Info:

0: [No Data]

Generic.Dacic.49348E91.A.FE0F9A4D also known as:

BkavW32.FxcaxMMUqhATTc.Worm
LionicTrojan.Win32.Blocker.todt
MicroWorld-eScanGeneric.Dacic.49348E91.A.FE0F9A4D
ClamAVWin.Worm.Pykspa-1
FireEyeGeneric.mg.a73b6f702b12ef66
CAT-QuickHealWorm.Pykspa.C3
ALYacGeneric.Dacic.49348E91.A.FE0F9A4D
MalwarebytesGeneric.Worm.AutoRun.DDS
VIPREGeneric.Dacic.49348E91.A.FE0F9A4D
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_28a2.None
K7GWTrojan ( 003da8d71 )
K7AntiVirusTrojan ( 003da8d71 )
BaiduWin32.Worm.Autorun.o
VirITTrojan.Win32.Generic.SXQ
CyrenW32/Pykspa.A.gen!Eldorado
SymantecW32.Pykspa.D
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.Agent.TG
ZonerTrojan.Win32.24407
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.Agent.gen
BitDefenderGeneric.Dacic.49348E91.A.FE0F9A4D
NANO-AntivirusTrojan.Win32.Agent.ctkmgw
AvastWin32:Renos-KY [Trj]
TencentTrojan-Ransom.Win32.Blocker.xhaw
EmsisoftGeneric.Dacic.49348E91.A.FE0F9A4D (B)
F-SecureTrojan-Downloader:W32/Renos.gen!T
DrWebTrojan.Siggen.36621
ZillyaTrojan.Vilsel.Win32.3418
TrendMicroRansom_Blocker.R002C0CEK23
McAfee-GW-EditionBehavesLike.Win32.Dropper.tz
Trapminesuspicious.low.ml.score
SophosW32/Pykse-F
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.1JWSKP9
JiangminTrojan/Blocker.lhz
AviraTR/Agent.327680.A
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.AntiAV
XcitiumWorm.Win32.Autorun.Agent_TG0@1isiwy
ArcabitGeneric.Dacic.49348E91.A.FE0F9A4D
ViRobotTrojan.Win32.Blocker.Gen.B
ZoneAlarmHEUR:Worm.Win32.Agent.gen
MicrosoftWorm:Win32/Pykspa.C
GoogleDetected
AhnLab-V3Trojan/Win32.Zepfod.R4378
McAfeeW32/Pykse.worm.gen.a
TACHYONRansom/W32.Blocker.6197248.D
VBA32Trojan.ChidikSun.28205
Cylanceunsafe
PandaTrj/Vilsel.B
TrendMicro-HouseCallRansom_Blocker.R002C0CEK23
RisingWorm.Autorun!1.BC87 (CLASSIC)
YandexTrojan.GenAsa!R41E4MI3PTc
IkarusTrojan.Win32.AntiAV
MaxSecureTrojan.Ransom.Blocker.iprw
FortinetW32/AutoRun.AGENT.AUA!tr
BitDefenderThetaGen:NN.ZexaF.36196.@pW@aePKc0g
AVGWin32:Renos-KY [Trj]
Cybereasonmalicious.02b12e
DeepInstinctMALICIOUS

How to remove Generic.Dacic.49348E91.A.FE0F9A4D?

Generic.Dacic.49348E91.A.FE0F9A4D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment