Malware

About “Generic.Dacic.BBB3D891.A.7A50BDC4” infection

Malware Removal

The Generic.Dacic.BBB3D891.A.7A50BDC4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.BBB3D891.A.7A50BDC4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Terminates another process
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • A script process created a new process
  • CAPE detected the RedLine malware family
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Attempts to modify Windows Defender using PowerShell
  • Harvests cookies for information gathering
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Dacic.BBB3D891.A.7A50BDC4?


File Info:

name: 18A00E77B2CD5EA4256D.mlw
path: /opt/CAPEv2/storage/binaries/07c18e8e0f92e75367df02c4114947b038e86fcbc7c8e5a77df739deb955263a
crc32: 36C0BA82
md5: 18a00e77b2cd5ea4256d58be8b7260a3
sha1: 2efdcd8fc69ac26b0577c49db390df24bb18921a
sha256: 07c18e8e0f92e75367df02c4114947b038e86fcbc7c8e5a77df739deb955263a
sha512: f725a54fdc35dfa2495a1677a07449ab9fff46d54e3b65e794636efef26af808636a76b056fd858b59f3a52f0f233b1e20f6bee7d2b6e6c11a91a9794eeeaaa9
ssdeep: 98304:xfCvLUBsgReEOeNU0w7h28K0Qgu/h/IZr2O7gZpkfG3TIC4dMxf:xsLUCgR+2N+pQjeUZpkwcC4dS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C2633103B8AC47BFE0262705C986FFD61B5E39C0A3854CB573485097F2A998E1BBD5B
sha3_384: 61c65549d7cc0480222fbd30a1de8aa2733624a05c33ca0cf693a765025b10123f1e1686ba8b29fab07dc6b6a09df122
ep_bytes: 558bec6aff6898c24100680691410064
timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 19.00
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 19.00
Translation: 0x0409 0x04b0

Generic.Dacic.BBB3D891.A.7A50BDC4 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
FireEyeDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
CAT-QuickHealTrojan.Riskware
ALYacDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
CylanceUnsafe
VIPREDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/StopCrypt.1092
K7GWRiskware ( 0040eff71 )
CyrenW32/ArkeiStealer.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
Paloaltogeneric.ml
ClamAVWin.Packed.Barys-9859531-0
KasperskyTrojan.Win32.Agentb.krec
BitDefenderDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
AvastWin32:Malware-gen
RisingTrojan.AntiVM!1.CF63 (CLASSIC:z2XIPhehNZfm+clgFdzMhQ)
Ad-AwareDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
ComodoMalware@#3pcd9d1yxkwc0
DrWebTrojan.Siggen15.13154
TrendMicroTrojan.Win32.REDLINESTEALER.U
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4 (B)
IkarusTrojan.Win32.ArkeiStealer
GDataDeepScan:Generic.Dacic.BBB3D891.A.7A50BDC4
JiangminTrojan.Banker.MSIL.euz
AviraHEUR/AGEN.1213150
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.A16
KingsoftWin32.Troj.Banker.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Zapchast.gen
MicrosoftTrojan:Win32/Gloader
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4931771
Acronissuspicious
McAfeeArtemis!18A00E77B2CD
VBA32Trojan.Agentb
MalwarebytesTrojan.Dropper.SFX.Generic
TrendMicro-HouseCallTrojan.Win32.REDLINESTEALER.U
TencentWin32.Trojan-banker.Passteal.Dztw
MaxSecureTrojan.Malware.105747068.susgen
FortinetW32/BSE.4Q7Q!tr
BitDefenderThetaGen:NN.ZedlaF.34806.n88baOE@FOp
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Generic.Dacic.BBB3D891.A.7A50BDC4?

Generic.Dacic.BBB3D891.A.7A50BDC4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment