Malware

About “Generic.Dacic.9A683A74.A.C6E4A4B3” infection

Malware Removal

The Generic.Dacic.9A683A74.A.C6E4A4B3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.9A683A74.A.C6E4A4B3 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Generic.Dacic.9A683A74.A.C6E4A4B3?


File Info:

name: E25388125ABDB62945C8.mlw
path: /opt/CAPEv2/storage/binaries/61f9a4169f7b59356d1ecabc32275e0e006547d7a9b02356a41cc8a0daef7459
crc32: 1041FB07
md5: e25388125abdb62945c828f783f09f62
sha1: 4076b1fd5a562430c9a6249bc0d9d2d9acd6dd1c
sha256: 61f9a4169f7b59356d1ecabc32275e0e006547d7a9b02356a41cc8a0daef7459
sha512: 74a65f7a7e334078b0d1ede0e47d32680a2d05d4eb8b21acaf121b07c58932d0a50134f3d4f55a856dca1fde9e2c45c90d9754fafc2e075d4e8dcbe681bc29fd
ssdeep: 768:MpO4Xb2E6NOSjkU6L95ABhGUVTnbcuyD7UN:IOqbZ6NjkbsGgnouy8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12613A00E2C4B09A3F0650A78A7D226E64FFD9C4775E322BFCF9490961DD061C9994EF2
sha3_384: bf96e89ea40fda2c8dd6eeb4702847ee203322601061d8dd3121e7ab0a81bb048e49c838776c6931e285121e1efb9fc3
timestamp: 2013-09-14 03:56:27

Version Info:

0: [No Data]

Generic.Dacic.9A683A74.A.C6E4A4B3 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dacic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.9A683A74.A.C6E4A4B3
ClamAVWin.Trojan.BlackMoon-4255490-1
FireEyeGeneric.mg.e25388125abdb629
McAfeeGenericRXMR-EG!E25388125ABD
MalwarebytesMalware.AI.3838830637
SangforTrojan.Win32.Save.BlackMoon
AlibabaTrojan:Win32/Grandoreiro.c7f6318f
Cybereasonmalicious.25abdb
CyrenW32/ABRisk.QILJ-8503
SymantecTrojan.Gen.MBT
ZonerProbably Heur.ExeHeaderL
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGeneric.Dacic.9A683A74.A.C6E4A4B3
TencentTrojan.Win32.Dinwod.ya
EmsisoftGeneric.Dacic.9A683A74.A.C6E4A4B3 (B)
F-SecureHeuristic.HEUR/AGEN.1332992
BaiduWin32.Trojan.Agent.acb
VIPREGeneric.Dacic.9A683A74.A.C6E4A4B3
TrendMicroTROJ_GEN.R03BC0DFA23
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusWorm.Win32.Ganelp
GDataGeneric.Dacic.9A683A74.A.C6E4A4B3
AviraHEUR/AGEN.1332992
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Blamon.a
XcitiumHeur.Corrupt.PE@1z141z3
ArcabitGeneric.Dacic.9A683A74.A.C6E4A4B3
ViRobotTrojan.Win.Z.Dacic.43008.SP
MicrosoftTrojan:Win32/Grandoreiro.psyN!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.OnlineGameHack.C33730
ALYacGeneric.Dacic.9A683A74.A.C6E4A4B3
TACHYONTrojan/W32.OnlineGameHack.43008.B
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BC0DFA23
RisingStealer.OnlineGames!1.AB1D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Banker.NBH!tr
AVGWin32:Banker-NBH [Trj]
AvastWin32:Banker-NBH [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.9A683A74.A.C6E4A4B3?

Generic.Dacic.9A683A74.A.C6E4A4B3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment