Categories: Malware

Generic.Dacic.1370.457E7C81 removal instruction

The Generic.Dacic.1370.457E7C81 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1370.457E7C81 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Generic.Dacic.1370.457E7C81?


File Info:

name: 7650B60775C27CE52059.mlwpath: /opt/CAPEv2/storage/binaries/caa4e09e1a38a69a7976da99d76a7367989c040c0183fa6d58035dbd25ed6558crc32: 3E48955Amd5: 7650b60775c27ce5205970a2c3420287sha1: 86be3e940b171dc37f2223dc3c4aad1d8b924282sha256: caa4e09e1a38a69a7976da99d76a7367989c040c0183fa6d58035dbd25ed6558sha512: 474897b0f2fc9d42347ea578a6ec27b0fabbb906e6e1ed9d3650245b453b387deb4bd59e2769f66e81221a79546e9ebc74be0f1c12224e9b2f179d917ea55775ssdeep: 768:OC5MoOjFBnNIZg3tqaIZa2iFTRt/5MyaQPbncf9+OLFDQTrOH8MoGBrdlOT:OCkjFBnNttqab2ivtRMyAxLFDwOHPETtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T13543B72876F58F21EAFDBD7A00E5010403F0918FD512E28D6FCBB8D92527A975F84B96sha3_384: 5817c6d5d1813a9009fe532037e0b41b55ffee74068006b0e8ab69eae058232248927dc7b67ad4cd7219b47c82092c0fep_bytes: ff250020001000000000000000000000timestamp: 2083-03-08 02:19:14

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: ShibaGT TemplateFileVersion: 1.0.0.0InternalName: ShibaGT Template.dllLegalCopyright: Copyright © 2023LegalTrademarks: OriginalFilename: ShibaGT Template.dllProductName: ShibaGT TemplateProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generic.Dacic.1370.457E7C81 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Dacic.4!c
MicroWorld-eScan Generic.Dacic.1370.457E7C81
FireEye Generic.Dacic.1370.457E7C81
Cylance unsafe
K7GW Unwanted-Program ( 005a62dd1 )
K7AntiVirus Unwanted-Program ( 005a62dd1 )
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GameHack_AGen.AZ potentially unsafe
TrendMicro-HouseCall TROJ_GEN.R002H09AQ24
BitDefender Generic.Dacic.1370.457E7C81
Avast Win32:MalwareX-gen [Trj]
Emsisoft Generic.Dacic.1370.457E7C81 (B)
VIPRE Generic.Dacic.1370.457E7C81
Sophos Generic Reputation PUA (PUA)
Google Detected
Varist W32/Zusy.TM.gen!Eldorado
Antiy-AVL Trojan/Win32.Agent
Microsoft Program:Win32/Wacapew.C!ml
Arcabit Generic.Dacic.1370.457E7C81
GData Generic.Dacic.1370.457E7C81
AhnLab-V3 Malware/Win.BP.C5583690
ALYac Generic.Dacic.1370.457E7C81
MAX malware (ai score=82)
MaxSecure Trojan.Malware.229468388.susgen
Fortinet Riskware/GameHack
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Generic.Dacic.1370.457E7C81?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago