Malware

Generic.Dacic.1.BitCoinMiner.A.445C0F78 information

Malware Removal

The Generic.Dacic.1.BitCoinMiner.A.445C0F78 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1.BitCoinMiner.A.445C0F78 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the CoinMiner02 malware family
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Dacic.1.BitCoinMiner.A.445C0F78?


File Info:

name: CA1BC438E508D0BF8FA7.mlw
path: /opt/CAPEv2/storage/binaries/8e355b2f415cd0c7a2c52c45baa9119e5561dd4b218084df89f905811a63a437
crc32: 1698B9D0
md5: ca1bc438e508d0bf8fa76b8eac22a504
sha1: a5f09b5fa97aa1597ff2bcab213ae4de31885dd0
sha256: 8e355b2f415cd0c7a2c52c45baa9119e5561dd4b218084df89f905811a63a437
sha512: 928ed1e3cbbb20f489be1bdd81182c9a231f2e22d05ce4ee36a9b9eee52637c793e743f6542653cf7b38bba2fa47bb1816e8dd53f3d3bf60ecd171ab5faabc37
ssdeep: 98304:5nFwdvTqoLuUTK7KEVsaL9JMYxK/z8n43jhrxPQR:zwdvTqsuUI9TEtP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132163380E29E5B02DD922C3188624DA7876DCF72D1E238756984BBDA7E53FC77E0065C
sha3_384: 5c23d1e5d78bda52f1eeb618df9a26a7a93dd83c17bdf86051c4efd32ff8b0f3f7ab04101415e58048c496d12c2f4816
ep_bytes: 60be0010d8008dbe000068ff5789e58d
timestamp: 2022-07-10 17:06:20

Version Info:

FileVersion: 1.0.0.0
FileDescription: 安全防护中心模块
ProductName: 安全防护中心模块
ProductVersion: 1.0.0.0
CompanyName: www.360.cn
LegalCopyright: (C)360.cn ALL Rights Reserved.
Comments: 安全防护中心模块
Translation: 0x0804 0x04b0

Generic.Dacic.1.BitCoinMiner.A.445C0F78 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
MicroWorld-eScanGeneric.Dacic.1.BitCoinMiner.A.445C0F78
FireEyeGeneric.mg.ca1bc438e508d0bf
CAT-QuickHealTrojan.GenericRI.S8512615
McAfeeGenericRXMB-TZ!CA1BC438E508
CylanceUnsafe
SangforTrojan.Win32.Save.a
BitDefenderGeneric.Dacic.1.BitCoinMiner.A.445C0F78
Cybereasonmalicious.8e508d
CyrenW32/MadoMiner.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/CoinMiner.BVC
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Temr-7070541-0
KasperskyHEUR:Trojan.Win32.Generic
RisingTrojan.CoinMiner!1.C440 (CLASSIC)
Ad-AwareGeneric.Dacic.1.BitCoinMiner.A.445C0F78
EmsisoftGeneric.Dacic.1.BitCoinMiner.A.445C0F78 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.BtcMine.3626
VIPREDeepScan:Generic.Dacic.1.BitCoinMiner.A.0A277D51
TrendMicroTROJ_GEN.R06CC0DGB22
McAfee-GW-EditionBehavesLike.Win32.Backdoor.wc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.CoinMiner
GDataWin32.Trojan.PSE.10TFD8O
JiangminRiskTool.BitMiner.bzyu
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1200869
Antiy-AVLTrojan/Generic.ASCommon.FA
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C2467469
BitDefenderThetaGen:NN.ZexaF.34786.6pKfayV3lhbb
ALYacGeneric.Dacic.1.BitCoinMiner.A.445C0F78
MAXmalware (ai score=85)
VBA32BScope.Trojan.Miner
MalwarebytesTrojan.BitCoinMiner
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CC0DGB22
TencentRisktool.Win64.Bitminer.16000063
YandexTrojan.GenAsa!TzM5OlroTMI
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.65CA!tr
AVGFileRepMalware [Misc]
AvastFileRepMalware [Misc]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.Dacic.1.BitCoinMiner.A.445C0F78?

Generic.Dacic.1.BitCoinMiner.A.445C0F78 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment