Malware

Generic.Dacic.BBB3D891.A.7A50BDC4 (B) removal

Malware Removal

The Generic.Dacic.BBB3D891.A.7A50BDC4 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.BBB3D891.A.7A50BDC4 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Attempts to modify Windows Defender using PowerShell
  • Harvests cookies for information gathering
  • Attempts to execute suspicious powershell command arguments
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Dacic.BBB3D891.A.7A50BDC4 (B)?


File Info:

name: 2448FA7E7ED8D69CF3A4.mlw
path: /opt/CAPEv2/storage/binaries/72b6da82c3aa6faeee19e842814f77874cab37b3425ce6c503754b90c43a4610
crc32: EBE215D3
md5: 2448fa7e7ed8d69cf3a4b693a742883d
sha1: 9328ed03118c2ec8568618fea6f25d4d20f7d83b
sha256: 72b6da82c3aa6faeee19e842814f77874cab37b3425ce6c503754b90c43a4610
sha512: 103d0b62618d79b42a69bc55d2c29ff7e464346f65ec2af52fdbf7a0197a1b5102b0131458010982e2971e5ae7792606ca4a564ea6795024e064578d02767bb0
ssdeep: 98304:xgCvLUBsgeukSqMXucSOINSEfw5tCRJuikoV6qhjrfQUaG:xdLUCgeukMXutFN/fw5tCRUi3bhhaG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C82633E276DAC4FACA1235300F885B36A0FAE7554F34495723A49E184F1C8E9D21FD6E
sha3_384: cff1b580cfdebb7d620916f98b3702dc19dcfcbde5451ee127e13308495535b8bf7413285831970007e3fc68e988313d
ep_bytes: 558bec6aff6898c24100680691410064
timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 19.00
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 19.00
Translation: 0x0409 0x04b0

Generic.Dacic.BBB3D891.A.7A50BDC4 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Injuke.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.3257
MicroWorld-eScanDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
FireEyeDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
CAT-QuickHealTrojan.Riskware
McAfeeArtemis!2448FA7E7ED8
CylanceUnsafe
SangforTrojan.Win32.Agent.ADMG
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanDownloader:Win32/Fabookie.6414cefd
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.34606.n88baOE@FOp
CyrenW32/Agent.DLJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallTrojan.Win32.GCLEANER.YXCHXZ
Paloaltogeneric.ml
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan.Win32.Agentb.krec
BitDefenderDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
NANO-AntivirusExploit.Win32.Shellcode.jimcsu
AvastWin32:Malware-gen
TencentWin32.Trojan.Agentb.Hoyi
Ad-AwareDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
EmsisoftDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4 (B)
ComodoApplicUnwnt@#2cc02l4z9sehb
VIPREDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
TrendMicroTrojan.Win32.GCLEANER.YXCHXZ
McAfee-GW-EditionGenericRXPZ-BQ!89F17AD890E3
SophosMal/Generic-R + Troj/Krypt-DI
JiangminTrojan.Zapchast.ry
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1229059
Antiy-AVLTrojan/Generic.ASMalwS.2D
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt.MNK!MTB
ZoneAlarmHEUR:Trojan-Dropper.Win32.Droffer.gen
GDataWin32.Trojan-Spy.BeamLoader.8C8LQX
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.SuspiciousDomain.C5227414
Acronissuspicious
VBA32Trojan.Agentb
ALYacDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
MalwarebytesTrojan.Dropper.SFX.Generic
RisingTrojan.Starter!1.DDB6 (CLASSIC:5:ge5GBf6ao3V)
YandexTrojan.Injuke!oTWFflZh8MI
IkarusTrojan-Ransom.StopCrypt
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.e7ed8d
PandaTrj/CI.A

How to remove Generic.Dacic.BBB3D891.A.7A50BDC4 (B)?

Generic.Dacic.BBB3D891.A.7A50BDC4 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment