Malware

Generic.Dacic.1E3438B6.A.2B4306E4 (file analysis)

Malware Removal

The Generic.Dacic.1E3438B6.A.2B4306E4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1E3438B6.A.2B4306E4 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the StormKitty malware family

How to determine Generic.Dacic.1E3438B6.A.2B4306E4?


File Info:

name: E5B89404B2C760FCAFE1.mlw
path: /opt/CAPEv2/storage/binaries/4dd1f731c02ac2b1f8004ffc46ccdd4a53aee7a7a7d1ed7122ebf0b4623a41f3
crc32: 658C20AC
md5: e5b89404b2c760fcafe1e534082c0c82
sha1: cf4b484f82fa7f12dc48a01bf2aac4acdac394c0
sha256: 4dd1f731c02ac2b1f8004ffc46ccdd4a53aee7a7a7d1ed7122ebf0b4623a41f3
sha512: 37c11f807e3847a16a0754b3fd5bdc6aa137c0b69a3d378ba3200ece918255be0778dd91c56ac47ae5da85f1122a23ca5b1822cae25f895d69851b396ae26088
ssdeep: 3072:Me8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTUNwARE+WpCc:o6ewwIwQJ6vKX0c5MlYZ0b2j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174045B5837D80A15F3BE5FB8F4B012118B75B477AA1AE75F08E920EE0D62351E911FA3
sha3_384: 4a81322ef674545cb914edfc346946877f0041a4bee9d4a1fbc5052df8bb8bfdfb250a68cd6a5c6c4968c3f2fa13421f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-05 12:28:17

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Client
FileVersion: 1.0.0.0
InternalName: Client.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.Dacic.1E3438B6.A.2B4306E4 also known as:

MicroWorld-eScanGeneric.Dacic.1E3438B6.A.2B4306E4
ClamAVWin.Packed.AsyncRAT-9856570-1
FireEyeGeneric.mg.e5b89404b2c760fc
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeGenericRXVE-ZP!E5B89404B2C7
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.2981387
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005596e01 )
AlibabaBackdoor:MSIL/AsyncRAT.f57cf03e
K7GWTrojan ( 005596e01 )
Cybereasonmalicious.4b2c76
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/MSIL_Agent.BTI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CFW
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGeneric.Dacic.1E3438B6.A.2B4306E4
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:KeyloggerX-gen [Trj]
TencentMalware.Win32.Gencirc.10bc9d0e
TACHYONBackdoor/W32.DN-Crysan.179200
SophosMal/AsyncRat-C
F-SecureTrojan.TR/AD.TyphonSteal.hvbpu
DrWebBackDoor.AsyncRATNET.3
VIPREGeneric.Dacic.1E3438B6.A.2B4306E4
TrendMicroBackdoor.Win32.ASYNCRAT.YXDHEZ
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
EmsisoftGeneric.Dacic.1E3438B6.A.2B4306E4 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.DCRat.D
JiangminTrojan.MSIL.amfgq
AviraTR/AD.TyphonSteal.hvbpu
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
ArcabitGeneric.Dacic.1E3438B6.A.2B4306E4
ViRobotTrojan.Win.Z.Dacic.179200.Z
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftBackdoor:MSIL/AsyncRAT.GG!MTB
GoogleDetected
AhnLab-V3Backdoor/Win.AsyncRAT.C4932402
Acronissuspicious
ALYacGeneric.Dacic.1E3438B6.A.2B4306E4
MAXmalware (ai score=81)
VBA32Trojan.MSIL.InfoStealer.gen.D
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXDHEZ
RisingStealer.Agent!1.D483 (CLASSIC)
YandexTrojan.Agent!IaVjqYXjrFY
IkarusTrojan-Spy.StormKitty
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.CFW!tr
BitDefenderThetaGen:NN.ZemsilF.36348.km0@aS9!G4
AVGWin32:KeyloggerX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.1E3438B6.A.2B4306E4?

Generic.Dacic.1E3438B6.A.2B4306E4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment