Categories: Malware

Generic.Dacic.A82088AB.A.6AF036F4 malicious file

The Generic.Dacic.A82088AB.A.6AF036F4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.A82088AB.A.6AF036F4 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Turkish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.A82088AB.A.6AF036F4?


File Info:

name: D491D982F231E3685AED.mlwpath: /opt/CAPEv2/storage/binaries/de594892a1fb40660bb3fff6b6966fff9c632d43b40a3bf7f4e0d1aa63f4363acrc32: A0508549md5: d491d982f231e3685aed046a590351e7sha1: 53ea8d35697ac414ac88fa436e9aea8055ced9dcsha256: de594892a1fb40660bb3fff6b6966fff9c632d43b40a3bf7f4e0d1aa63f4363asha512: 584e5b7aba78986ce729a0816c935715002ad58ae16d2914742d555ec109e37a563791b2249e35fac9d899c007bacc3b821a5d1542eb86a60ad220d1529d25fbssdeep: 6144:nR/bxfkNuX1Ed5hZ9UxhX4O498sfti2QBm1vSD:nRzxquedXrQ4984HQB6SDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E6241334C6E25C20F76B43FA27743E3463FA2F306F4514EA9AAA5E7492B4797040653Bsha3_384: e90bcd6bcaa9a3a3e71d45874c02e181c5ea64dc890edd1768a808bc0fbd149afc640bdac91ae6e1100cdc9ada9c2643ep_bytes: e9b72b0500000000006ac76a216800f8timestamp: 2011-10-02 06:40:09

Version Info:

CompanyName: BitMefender S.R.L.FileDescription: BitMefender Antivirus ScannerFileVersion: 13,0,21,1InternalName: GUIScannerLegalCopyright: Copyright (C) 2010OriginalFilename: uiscan.exeProductName: BitMefender 2016ProductVersion: 13,0,18,344Translation: 0x0409 0x04b0

Generic.Dacic.A82088AB.A.6AF036F4 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Yakes.lVzG
MicroWorld-eScan Generic.Dacic.A82088AB.A.6AF036F4
FireEye Generic.mg.d491d982f231e368
CAT-QuickHeal Trojan.GenericRI.S30222121
McAfee GenericRXWD-RE!D491D982F231
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.Dacic.A82088AB.A.6AF036F4
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005a60f61 )
BitDefender Generic.Dacic.A82088AB.A.6AF036F4
K7GW Trojan ( 005a60f61 )
Cybereason malicious.5697ac
Arcabit Generic.Dacic.A82088AB.A.6AF036F4
VirIT Trojan.Win32.Generic.BDPN
Cyren W32/Zbot.OQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.RopProof.A suspicious
APEX Malicious
ClamAV Win.Trojan.Yakes-1870
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Malware:Win32/km_2eb30.None
Rising Spyware.Zbot!1.A1BA (CLASSIC)
TACHYON Trojan/W32.Agent.221293.B
Sophos Mal/Generic-S
Baidu Win32.Trojan.Kryptik.dk
F-Secure Trojan.TR/Crypt.ZPACK.Gen9
DrWeb Trojan.DownLoader9.8340
Zillya Trojan.Generic.Win32.1755444
TrendMicro TSPY_ZBOT.SM00
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.high.ml.score
Emsisoft Generic.Dacic.A82088AB.A.6AF036F4 (B)
Ikarus Trojan.Win32.Crypt
Webroot W32.InfoStealer.Zeus
Google Detected
Avira TR/Crypt.ZPACK.Gen9
Antiy-AVL Virus/Win32.Expiro.ropf
Microsoft Trojan:Win32/Zbot.DAQ!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Falcomp
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.2BGILG
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Yakes.R582244
ALYac Generic.Dacic.A82088AB.A.6AF036F4
MAX malware (ai score=100)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_ZBOT.SM00
Tencent Trojan.Win32.Agent.kac
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Yakes.dwzw
Fortinet W32/Wacatac.B!tr
AVG Win32:Agent-AUYW [Trj]
Avast Win32:Agent-AUYW [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Dacic.A82088AB.A.6AF036F4?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago