Malware

What is “Generic.Dacic.Emdup.A.08B7C8AE”?

Malware Removal

The Generic.Dacic.Emdup.A.08B7C8AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.Emdup.A.08B7C8AE virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.Emdup.A.08B7C8AE?


File Info:

name: 9160B92DCF3CD34397AC.mlw
path: /opt/CAPEv2/storage/binaries/60a49235ee7acc2365659218acb4c3aafeae2ef1b92c27e24a731deacebaed55
crc32: C4B55675
md5: 9160b92dcf3cd34397acec0e127028fe
sha1: 650e65454a10ef20d42c1fd514faf0843e8f344c
sha256: 60a49235ee7acc2365659218acb4c3aafeae2ef1b92c27e24a731deacebaed55
sha512: a5856b362d104a6871c23b4fcb96a8d7a5ccb6a3c8c680d21196a5d7feb64fded60d33fd5dda2df80b9fb86f1514d3e38f66182748a26d379c34ad29551ca418
ssdeep: 3072:jcWOtpBCtBXRvjxCb5NgXDY7uSlkJcUa7kYQTcqW2NdQQGH/UDhSCUc4aqTB3zsG:wWxlKgzelZNQSBQGH/CSpWqTJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14474D0013A73B7B3D085C53548668A7187F6BC078725D187F7952F8F1EB22E38A66382
sha3_384: 09c5d1ecce599ebce2affb817953e1afbf2f19b94a8bd2c53906eb3ff44e0700e8e161cdeda12f2e8e8b4d0d47215b32
ep_bytes: e812470000e916feffff55545d81ec28
timestamp: 2008-09-27 04:51:42

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Internet Connection Wizard
FileVersion: 6.00.2900.5512 (xpsp.080413-2105)
InternalName: icwconn1
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: icwconn1.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.00.2900.5512
Translation: 0x0409 0x04b0

Generic.Dacic.Emdup.A.08B7C8AE also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emdup.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.Emdup.A.08B7C8AE
ClamAVWin.Worm.Generic-9786786-0
FireEyeGeneric.mg.9160b92dcf3cd343
SkyhighBehavesLike.Win32.Generic.fh
McAfeeArtemis!9160B92DCF3C
Cylanceunsafe
ZillyaWorm.Agent.Win32.100804
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/Cosmu.3090
K7GWTrojan ( 0052964f1 )
K7AntiVirusTrojan ( 0052964f1 )
BitDefenderThetaGen:NN.ZexaF.36680.uq3@aSoCBym
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.OIC
ZonerTrojan.Win32.82524
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Cosmu.gen
BitDefenderGeneric.Dacic.Emdup.A.08B7C8AE
NANO-AntivirusTrojan.Win32.Zusy.iaxkyw
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Cosmu.c
EmsisoftGeneric.Dacic.Emdup.A.08B7C8AE (B)
BaiduWin32.Worm.Agent.bg
F-SecureWorm.WORM/Agent.2170901
DrWebWin32.HLLW.Siggen.10550
VIPREGeneric.Dacic.Emdup.A.08B7C8AE
TrendMicroTROJ_GEN.R002C0DA324
SophosW32/Renamer-I
IkarusWorm.Agent
GDataWin32.Trojan.PSE.18V6ZG4
JiangminWorm.Generic.aohc
GoogleDetected
AviraWORM/Agent.2170901
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.a.1000
ArcabitGeneric.Dacic.Emdup.A.08B7C8AE
ZoneAlarmHEUR:Trojan.Win32.Cosmu.gen
MicrosoftVirus:Win32/Emdup.A
VaristW32/Agent.BYQ.gen!Eldorado
AhnLab-V3Virus/Win.Emdup.R570407
Acronissuspicious
VBA32Trojan.Sabsik.FL
ALYacGeneric.Dacic.Emdup.A.08B7C8AE
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DA324
RisingWorm.Agent!1.B398 (CLASSIC)
YandexWorm.Agent!GdwgnII8IdA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.NLP!worm
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.54a10e
DeepInstinctMALICIOUS

How to remove Generic.Dacic.Emdup.A.08B7C8AE?

Generic.Dacic.Emdup.A.08B7C8AE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment