Categories: Malware

Generic.Dacic.C431D115.A.D1A749A8 (file analysis)

The Generic.Dacic.C431D115.A.D1A749A8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.C431D115.A.D1A749A8 virus can do?

  • Authenticode signature is invalid

How to determine Generic.Dacic.C431D115.A.D1A749A8?


File Info:

name: E1A3FED7B3957E94DB25.mlwpath: /opt/CAPEv2/storage/binaries/5cad5c6c9a6685e8b1fec9722d979578221b1eb9e30ac6cfff391e75fc955ec1crc32: 8D4C9F40md5: e1a3fed7b3957e94db25cbfffcfc6385sha1: 9cf4d1c09e1e48bf0c98ad05d599d099351e68eesha256: 5cad5c6c9a6685e8b1fec9722d979578221b1eb9e30ac6cfff391e75fc955ec1sha512: 211a2468b4f2433379a4360e4730f25d8548bd86832b948f96ad2ba111a68b253a0145b9c28f6f46fce712c2ab2313ba85af9b6fd26ead7f351581c630fd0dcbssdeep: 768:ZhBYDUN0DlcvpY3aTsNFQ4lDgWgvL9roFZydalfuV3lVwV2kIHE:ZTYDUGhcvJSF3uvL9riOaFufVwEhEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T104F2E824BBBE0156D07BEFF83DFC9999C9FAEA621405F56B1480024B5D42F80DA0367Esha3_384: afad46d3cccfbde7e2e67fd508be6f0a33178961aa9c47991692ba11c7f6f61094c12f11166a90c25dd6e2f2b5b98329ep_bytes: ff250020400000000000000000000000timestamp: 2022-12-27 17:58:04

Version Info:

Translation: 0x0000 0x04b0Comments: CmRccServiceFileDescription: CmRccServiceFileVersion: 1.1.5.5InternalName: ssOPxNTRne0AtdLegalCopyright: OriginalFilename: ssOPxNTRne0AtdProductName: CmRccServiceProductVersion: 1.1.5.5Assembly Version: 1.1.5.5

Generic.Dacic.C431D115.A.D1A749A8 also known as:

Lionic Trojan.Win32.PolyRansom.4!c
MicroWorld-eScan Generic.Dacic.C431D115.A.D1A749A8
FireEye Generic.mg.e1a3fed7b3957e94
ALYac Generic.Dacic.C431D115.A.D1A749A8
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005955001 )
BitDefender Generic.Dacic.C431D115.A.D1A749A8
K7GW Trojan ( 005955001 )
Cybereason malicious.09e1e4
BitDefenderTheta Gen:NN.ZemsilF.36318.cm0@aKBCPHn
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.VIF
APEX Malicious
ClamAV Win.Packed.Msilzilla-9953300-0
Alibaba Trojan:MSIL/Polyransom.057637c7
F-Secure Heuristic.HEUR/AGEN.1305561
Zillya Trojan.Agent.Win32.3194496
TrendMicro Ransom_PolyRansom.R002C0DAB23
Trapmine malicious.moderate.ml.score
Sophos Mal/DownLdr-FL
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1305561
Antiy-AVL Trojan[Ransom]/MSIL.PolyRansom
Arcabit Generic.Dacic.C431D115.A.D1A749A8
GData MSIL.Trojan.Agent.BMW
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Mardom.C5109384
Acronis suspicious
MAX malware (ai score=80)
Malwarebytes Generic.Trojan.MSIL.DDS
TrendMicro-HouseCall Ransom_PolyRansom.R002C0DAB23
Tencent Trojan-Ransom.MSIL.PolyRansom.16000547
Ikarus Trojan.MSIL.Agent
Fortinet MSIL/Agent.VIF!tr
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Dacic.C431D115.A.D1A749A8?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago