Malware

Generic.Dacic.1E3438B6.A.0BB05C1B removal

Malware Removal

The Generic.Dacic.1E3438B6.A.0BB05C1B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1E3438B6.A.0BB05C1B virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the StormKitty malware family

How to determine Generic.Dacic.1E3438B6.A.0BB05C1B?


File Info:

name: 16652D7C611B587C14A0.mlw
path: /opt/CAPEv2/storage/binaries/e792748b512d0886e15a5a9d3793e17ccc1fa47a5eeb2dd89e1f089fa737c9a5
crc32: AFEEB17A
md5: 16652d7c611b587c14a07db50d2efb96
sha1: b989fe751037fd30b74d82aa9c23097e741785fc
sha256: e792748b512d0886e15a5a9d3793e17ccc1fa47a5eeb2dd89e1f089fa737c9a5
sha512: fb027103b31c0013f39ed95d32fa1937475a629ba4414f176c6244530965a9477a2a28909f73aa4b6ac18a4c0f4358958187e5f3b6ef47e28fd9474e1dc39473
ssdeep: 3072:Ae8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTWwARE+WpCc:U6ewwIwQJ6vKX0c5MlYZ0b2r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA045B5837D80A15F3BE5FB8F4B012118B71B477AA1AE75F18E920EE0D62351E911FA3
sha3_384: 5f1b44b94c34e088c6419a024856152b43ddc8de794043b21d774f9cb4df9601020eda820fa5e85a858521834ce04c9a
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-16 12:05:43

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Client
FileVersion: 1.0.0.0
InternalName: Client.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.Dacic.1E3438B6.A.0BB05C1B also known as:

LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
DrWebBackDoor.AsyncRATNET.3
MicroWorld-eScanGeneric.Dacic.1E3438B6.A.0BB05C1B
ClamAVWin.Packed.AsyncRAT-9856570-1
FireEyeGeneric.mg.16652d7c611b587c
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
Cylanceunsafe
ZillyaTrojan.Agent.Win32.2981387
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005596e01 )
AlibabaBackdoor:MSIL/AsyncRAT.ab030b2f
K7GWTrojan ( 005596e01 )
Cybereasonmalicious.c611b5
BitDefenderThetaGen:NN.ZemsilF.36350.km0@a4bfCkj
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/MSIL_Agent.BTI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFW
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXDGSZ
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGeneric.Dacic.1E3438B6.A.0BB05C1B
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:KeyloggerX-gen [Trj]
TencentMalware.Win32.Gencirc.10bc9d0e
SophosMal/AsyncRat-C
F-SecureTrojan.TR/AD.TyphonSteal.gjder
VIPREGeneric.Dacic.1E3438B6.A.0BB05C1B
TrendMicroBackdoor.Win32.ASYNCRAT.YXDGSZ
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
EmsisoftGeneric.Dacic.1E3438B6.A.0BB05C1B (B)
IkarusTrojan-Spy.StormKitty
GDataMSIL.Backdoor.DCRat.D
JiangminTrojan.MSIL.amfgq
AviraTR/AD.TyphonSteal.gjder
MAXmalware (ai score=89)
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
ArcabitGeneric.Dacic.1E3438B6.A.0BB05C1B
ViRobotTrojan.Win.Z.Dacic.179200.E
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftBackdoor:MSIL/AsyncRAT.GG!MTB
GoogleDetected
AhnLab-V3Backdoor/Win.AsyncRAT.C4932402
Acronissuspicious
VBA32Trojan.MSIL.InfoStealer.gen.D
TACHYONBackdoor/W32.DN-Crysan.179200
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
APEXMalicious
RisingStealer.Agent!1.D483 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.CFW!tr
AVGWin32:KeyloggerX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.1E3438B6.A.0BB05C1B?

Generic.Dacic.1E3438B6.A.0BB05C1B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment