Malware

Generic.Dacic.467A5BC0.A.FE9556A2 removal tips

Malware Removal

The Generic.Dacic.467A5BC0.A.FE9556A2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.467A5BC0.A.FE9556A2 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.467A5BC0.A.FE9556A2?


File Info:

name: 92A55D120D806AC61E80.mlw
path: /opt/CAPEv2/storage/binaries/af23376adf1d1b13fab7074aed717babdc7a6dfeeb7e0dedb5b9f285e0d58f13
crc32: AD38324A
md5: 92a55d120d806ac61e803a45a15f7da8
sha1: 10e57bcd8f6df301c4ec6753801490a3fe2d4d2f
sha256: af23376adf1d1b13fab7074aed717babdc7a6dfeeb7e0dedb5b9f285e0d58f13
sha512: 602e339a4a42a3eb64f2b2215c8d2a32ae86ed3545cfd5369437d6fb70f707ccc8d5f4157dbc37b82f0792545076b929c914a3933039a3f93e41efedd1f7d660
ssdeep: 6144:PflfAhiLWlIJjiJcbI03GBc3ucY5DCSjX:PflfAhifGjSGecvX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107747C04BAA4F0F6DD95047800EBAF36967EB4281726CBC7E354CE5D99113C3A9346AF
sha3_384: 353879925cd866d0a3217bb402d3e2cfd2c9219b3ed02f35d6e3862bba50ca8a1f9d9e674b48fa0e4797dc871f04992b
ep_bytes: e8692f0000e979feffff8bff558bec81
timestamp: 2012-07-12 02:56:49

Version Info:

FileDescription: ....................请点击允许,拒绝将无法使用!!!!!!!!!!!!!!!!!!!!!!!!!!!
FileVersion: 1, 0, 0, 1
InternalName: help
LegalCopyright: Copyright (C) 2012
OriginalFilename: no
ProductName: 辅助 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Generic.Dacic.467A5BC0.A.FE9556A2 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Daws.lIK3
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.467A5BC0.A.FE9556A2
FireEyeGeneric.mg.92a55d120d806ac6
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGeneric.Dacic.467A5BC0.A.FE9556A2
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005565241 )
AlibabaTrojan:Win32/Systex.7609f8ea
K7GWTrojan ( 005565241 )
Cybereasonmalicious.20d806
ArcabitGeneric.Dacic.467A5BC0.A.FE9556A2
BitDefenderThetaGen:NN.ZexaCO.36350.wy0@aCnqKGoj
CyrenW32/Pleh.A.gen!Eldorado
SymantecTrojan.Dropper
tehtrisGeneric.Malware
ESET-NOD32Win32/Agent.PGA
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGeneric.Dacic.467A5BC0.A.FE9556A2
NANO-AntivirusTrojan.Win32.Mikey.jxrdkl
ViRobotTrojan.Win.Z.Dacic.370176.PF
AvastWin32:Agent-AUSD [Rtk]
TencentTrojan.Win32.Nthook.a
TACHYONBackdoor/W32.Zegost.370176.B
EmsisoftGeneric.Dacic.467A5BC0.A.FE9556A2 (B)
BaiduWin32.Rootkit.Agent.w
F-SecureTrojan.TR/Rogue.7909438
DrWebTrojan.Click2.32800
VIPREGeneric.Dacic.467A5BC0.A.FE9556A2
TrendMicroTROJ_GEN.R002C0CG923
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
Trapminemalicious.high.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Invader.gje
AviraTR/Rogue.7909438
Antiy-AVLTrojan[Dropper]/Win32.Daws.aumx
XcitiumTrojWare.Win32.Clicker.naf@4qkqfk
MicrosoftTrojan:WinNT/Systex.A
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
GDataWin32.Trojan.PSE1.YSVY3N
GoogleDetected
AhnLab-V3Dropper/Win.YK.C5284538
McAfeeGenericRXAC-YK!92A55D120D80
MAXmalware (ai score=84)
VBA32Rootkit.Agent
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.83500
TrendMicro-HouseCallTROJ_GEN.R002C0CG923
RisingTrojan.Agent!1.C16F (CLASSIC)
YandexTrojan.GenAsa!fCPsWhzUnE4
IkarusTrojan.SuspectCRC
MaxSecureDropper.Daws.aumx
FortinetW32/Wacatac.B!tr
AVGWin32:Agent-AUSD [Rtk]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.467A5BC0.A.FE9556A2?

Generic.Dacic.467A5BC0.A.FE9556A2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment