Malware

Generic.Dacic.EA08C894.A.4E6157B0 removal

Malware Removal

The Generic.Dacic.EA08C894.A.4E6157B0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.EA08C894.A.4E6157B0 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.EA08C894.A.4E6157B0?


File Info:

name: 3A276F46AB0D663672D8.mlw
path: /opt/CAPEv2/storage/binaries/231fd543691ae3cecf13f78eb56c69bb8bcaad2d6e6d4c43031a2a874dc1dc06
crc32: 6F47F13A
md5: 3a276f46ab0d663672d842c5f9a320d3
sha1: e3f2714d2d43b7f56cc1c55b4dbf3d7ff6a9ae3e
sha256: 231fd543691ae3cecf13f78eb56c69bb8bcaad2d6e6d4c43031a2a874dc1dc06
sha512: 1ddf019fd6befd632339223ade89ff12e0e8cc041a22a8ac222578d3b58394c59f12f4acc08bebfa79ca59e36fb0a53e5bd5dec551a75d4d7e3fc8e10db68ade
ssdeep: 6144:xozXQKqfmiiyWwuiFOLeyOV0R7YRXxMSCAb:xgXQKSLpOCtV0R8xMSCAb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17694D913B622A495E11457F66BFA073869B8832438B1CD13EFF0CDB2BD71671875A60E
sha3_384: 986ff3f1fe82657fe077f958dec14829a12363716e44ae8bee6172b6ae2c949166332f396263efdef66621cc24084ef0
ep_bytes: e82b910500e8ae76050033c0c3909090
timestamp: 2014-12-28 14:38:38

Version Info:

0: [No Data]

Generic.Dacic.EA08C894.A.4E6157B0 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.DownLoader11.63968
MicroWorld-eScanGeneric.Dacic.EA08C894.A.4E6157B0
ClamAVWin.Dropper.Tiggre-9845940-0
CAT-QuickHealRisktool.Flystudio.17330
McAfeeGenericRXMP-DP!3A276F46AB0D
Cylanceunsafe
ZillyaTrojan.Scar.Win32.88424
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36196.BmX@aqrGCTj
VirITTrojan.Win32.Dnldr11.DQQI
CyrenW32/S-fe4d7b20!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.QQPass.OUO
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Scar.ifyg
BitDefenderGeneric.Dacic.EA08C894.A.4E6157B0
NANO-AntivirusTrojan.Win32.Scar.dllmjk
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Qqpass.16000300
EmsisoftGeneric.Dacic.EA08C894.A.4E6157B0 (B)
F-SecureTrojan.TR/Spy.Gen7
BaiduWin32.Trojan-PSW.QQPass.p
VIPREGeneric.Dacic.EA08C894.A.4E6157B0
TrendMicroTROJ_GEN.R03BC0DEL23
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3a276f46ab0d6636
SophosTroj/Agent-BBAC
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Stealer.BlackMoon.D
JiangminTrojan/Scar.bdgd
AviraTR/Spy.Gen7
Antiy-AVLTrojan/Win32.Scar
XcitiumTrojWare.Win32.PWS.QQpass.WE@5reqqq
ArcabitGeneric.Dacic.EA08C894.A.4E6157B0
ZoneAlarmTrojan.Win32.Scar.ifyg
MicrosoftPWS:Win32/QQpass.A!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Scar.R573626
VBA32BScope.Trojan.StartPage
ALYacGeneric.Dacic.EA08C894.A.4E6157B0
MAXmalware (ai score=88)
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DEL23
RisingStealer.QQPass!1.E074 (CLASSIC)
IkarusTrojan.Win32.PSW
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GameHack.AX!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.6ab0d6
DeepInstinctMALICIOUS

How to remove Generic.Dacic.EA08C894.A.4E6157B0?

Generic.Dacic.EA08C894.A.4E6157B0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment