Malware

Generic.Dacic.EA08C894.A.F5EE0F52 information

Malware Removal

The Generic.Dacic.EA08C894.A.F5EE0F52 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.EA08C894.A.F5EE0F52 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.EA08C894.A.F5EE0F52?


File Info:

name: CC8CE5E534D727405D18.mlw
path: /opt/CAPEv2/storage/binaries/8a29922bc4eeccd105a0fcfd76595224721508f79dbd3ef00a2ec6a6265ff93e
crc32: D9149888
md5: cc8ce5e534d727405d182bc89d5fdb8a
sha1: 1448aad947d1a3141008bc774ca01202b3830d78
sha256: 8a29922bc4eeccd105a0fcfd76595224721508f79dbd3ef00a2ec6a6265ff93e
sha512: 78321ed590366f4dc80487df6a9a6a2f16c0b1111d904152269b7c5a4d1cc2b6d6fb5c30b90c9baa50dc7393629c2f7a5d9353b406c4c094da06902dcbf9ef01
ssdeep: 12288:5WsvdGJiG2LPHlkA8CxrKyFtJlwgc+DyAYC9iF:5vUJ72DlkAfKQlwgc+DyAYC9iF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7B4E913F5229491E1542BF667B6073829F8836028B1CE13EFE0DDB6BDB45318B5E60E
sha3_384: b2f6019364f525499a0143f444aaaeb1197a999bc0cd850f097f520176fb78968c7c9779949ab1644e6308fb94308a1e
ep_bytes: e81be10500e84bc6050033c0c3909090
timestamp: 2015-02-05 14:22:08

Version Info:

0: [No Data]

Generic.Dacic.EA08C894.A.F5EE0F52 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.DownLoader12.22602
MicroWorld-eScanDeepScan:Generic.Dacic.EA08C894.A.F5EE0F52
ClamAVWin.Dropper.Tiggre-9845940-0
FireEyeGeneric.mg.cc8ce5e534d72740
CAT-QuickHealRisktool.Flystudio.17330
McAfeePWS-FCCD!CC8CE5E534D7
Cylanceunsafe
ZillyaTrojan.Scar.Win32.96552
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusPassword-Stealer ( 004b38871 )
AlibabaMalware:Win32/km_241a4.None
K7GWPassword-Stealer ( 004b38871 )
Cybereasonmalicious.534d72
BitDefenderThetaGen:NN.ZexaF.36250.HqX@ai7ffvm
CyrenW32/S-b7d25ce6!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.QQPass.OUO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Dacic.EA08C894.A.F5EE0F52
NANO-AntivirusTrojan.Win32.Scar.dnsixg
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10b2b3dd
EmsisoftDeepScan:Generic.Dacic.EA08C894.A.F5EE0F52 (B)
F-SecureAdware.ADWARE/Adware.Gen
BaiduWin32.Trojan-PSW.QQPass.ag
VIPREDeepScan:Generic.Dacic.EA08C894.A.F5EE0F52
TrendMicroTROJ_GEN.R002C0DF523
McAfee-GW-EditionBehavesLike.Win32.Generic.hm
Trapminemalicious.high.ml.score
SophosTroj/Agent-BBAC
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.18PVCNI
JiangminTrojan/Scar.bdqo
AviraADWARE/Adware.Gen
Antiy-AVLVirus/Win32.Expiro.imp
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitDeepScan:Generic.Dacic.EA08C894.A.F5EE0F52
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/QQpass
GoogleDetected
AhnLab-V3Trojan/Win32.Stealer.R143066
VBA32BScope.Trojan.StartPage
ALYacDeepScan:Generic.Dacic.EA08C894.A.F5EE0F52
MAXmalware (ai score=83)
MalwarebytesMalware.AI.1946974940
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DF523
RisingStealer.QQPass!1.9FF2 (CLASSIC)
YandexTrojan.GenAsa!WGawv6sxLSw
IkarusTrojan-Spy.QQPass
FortinetW32/Zusy.307491!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.EA08C894.A.F5EE0F52?

Generic.Dacic.EA08C894.A.F5EE0F52 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment