Categories: Malware

Generic.Dacic.E510EA4C.A.5CC80F8D removal instruction

The Generic.Dacic.E510EA4C.A.5CC80F8D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.E510EA4C.A.5CC80F8D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.E510EA4C.A.5CC80F8D?


File Info:

name: 00B8F78E83988A21A42B.mlwpath: /opt/CAPEv2/storage/binaries/a0f90240de762df2b4fc19079f51a95b23e77745d422bd475e7ccb54fc53ce8fcrc32: FDC23A56md5: 00b8f78e83988a21a42b2f77403ccec3sha1: 8c4c5e35050a1dcd63933c12cce3acd534369470sha256: a0f90240de762df2b4fc19079f51a95b23e77745d422bd475e7ccb54fc53ce8fsha512: 55927c15c524c4cf738c9776a0fd79931d22137e2ec89ab17f84558c828f035e43c8796654cb2572eb78e681efa1b93c489e478d7b2755739f8dc5d635ee5b5assdeep: 192:qGWEvoCsv0Y+Ix8G1K19/bVDhJby1U6mIPwswAVTeJAcAYJFaK:s/CssYe19/1bu1UM7yJAdYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T104729DD3FAC53862D90970B408DBBF3F836EC1314DEA44A69B55FE3564318187ADAA43sha3_384: f0171131958e36e69551cb6dc77b43875505e0f23a1073de15c1d5f01e81a69a4ce1b1cb33516b3dcf3537af23cee7ebep_bytes: 5589e583ec18c7042402000000ff1518timestamp: 2011-07-12 11:50:51

Version Info:

0: [No Data]

Generic.Dacic.E510EA4C.A.5CC80F8D also known as:

Bkav W32.AIDetectMalware
Lionic Hacktool.Win32.TDSS.mbuq
MicroWorld-eScan DeepScan:Generic.Dacic.E510EA4C.A.5CC80F8D
ClamAV Win.Malware.Dlij-6876326-0
FireEye Generic.mg.00b8f78e83988a21
McAfee GenericRXGR-AK!00B8F78E8398
Malwarebytes Generic.Malware/Suspicious
VIPRE DeepScan:Generic.Dacic.E510EA4C.A.5CC80F8D
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004a54ec1 )
Alibaba Trojan:Win32/Generic.8baec083
K7GW Trojan ( 004a54ec1 )
Cybereason malicious.5050a1
Baidu Win32.Worm.Autorun.bm
Cyren W32/Dropper.AQ4.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Agent.UDS
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Scar.ehjd
BitDefender DeepScan:Generic.Dacic.E510EA4C.A.5CC80F8D
NANO-Antivirus Trojan.Win32.Scar.dzdzj
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Scar.Cflw
TACHYON Trojan/W32.Small.17408.GH
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1345146
DrWeb Trojan.Siggen3.4577
Zillya Trojan.Scar.Win32.48877
McAfee-GW-Edition BehavesLike.Win32.Generic.lh
Emsisoft DeepScan:Generic.Dacic.E510EA4C.A.5CC80F8D (B)
SentinelOne Static AI – Malicious PE
GData DeepScan:Generic.Dacic.E510EA4C.A.5CC80F8D
Jiangmin Trojan/Scar.bccz
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1345146
Antiy-AVL Trojan/Win32.Scar
Xcitium Malware@#xxin7dxzoll9
Arcabit DeepScan:Generic.Dacic.E510EA4C.A.5CC80F8D
ViRobot Trojan.Win32.A.Scar.17408
ZoneAlarm Trojan.Win32.Scar.ehjd
Microsoft Trojan:Win32/Malagent
Google Detected
AhnLab-V3 Trojan/Win32.Tdss.R23163
BitDefenderTheta Gen:NN.ZexaF.36164.byW@amf6F4ci
ALYac DeepScan:Generic.Dacic.E510EA4C.A.5CC80F8D
MAX malware (ai score=100)
VBA32 Trojan.Scar
Cylance unsafe
Panda Generic Malware
Rising Trojan.Occamy!8.F1CD (TFE:5:cltj242KA5P)
Yandex Trojan.Scar!oU/RlZyznXw
Ikarus Trojan.Win32.Scar
Fortinet W32/Scar.EHJD!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Dacic.E510EA4C.A.5CC80F8D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago