Malware

What is “Generic.Dacic.1E3438B6.A.4B02705C”?

Malware Removal

The Generic.Dacic.1E3438B6.A.4B02705C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1E3438B6.A.4B02705C virus can do?

  • Authenticode signature is invalid

How to determine Generic.Dacic.1E3438B6.A.4B02705C?


File Info:

name: AC214B114928A6263FDA.mlw
path: /opt/CAPEv2/storage/binaries/63529fa58f17b1fad0d07a254f1477b95ed9b4118259ebe2518dcf30f89f33dd
crc32: 6A7D0DB9
md5: ac214b114928a6263fda32408a7b74aa
sha1: 56cdef14e3e18a59390316c0dc5389b4ba17059b
sha256: 63529fa58f17b1fad0d07a254f1477b95ed9b4118259ebe2518dcf30f89f33dd
sha512: 6a3e3d753ffcfe80cf1c8842f42b18c541011721c32cb3e3324b529320c49fe36bf53c25a0d2b8291f753b8a1b6cf307467749bafaebbe30541b59a80f3001db
ssdeep: 1536:J/Gf+6H/rZ5wVBY10y6eYUbEh9b0tIuCql+pqKmY7:J/7XPQYUbEX2cqlNz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5B3D43626D8F626D05D467CEC6275F205B88CEADC05851FFD843C877A3AEF005B26A9
sha3_384: 64847a66c7c7f3bdce694a2190906afc9fc7df4e0046756293eb87994971871d68026f74001da3fafd9b8e2afb33460a
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-24 17:30:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft Corporation
FileDescription: Windows Security notification icon
FileVersion: 6.2.19041.1
InternalName: SecurityHealthSystray
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: SecurityHealthSystray
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.2.19041.1
Assembly Version: 6.2.19041.1

Generic.Dacic.1E3438B6.A.4B02705C also known as:

MicroWorld-eScanGeneric.Dacic.1E3438B6.A.4B02705C
ClamAVWin.Packed.Razy-9807129-0
CAT-QuickHealBackdoor.MsilFC.S23227500
ALYacGeneric.Dacic.1E3438B6.A.4B02705C
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGeneric.Dacic.1E3438B6.A.4B02705C
K7GWTrojan ( 0057bcc61 )
K7AntiVirusTrojan ( 0057bcc61 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Trojan.IML.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Agent.gen
AvastWin32:BackdoorX-gen [Trj]
RisingBackdoor.AsyncRAT!1.C3F4 (CLASSIC)
EmsisoftGeneric.Dacic.1E3438B6.A.4B02705C (B)
F-SecureHeuristic.HEUR/AGEN.1305769
DrWebBackDoor.AsyncRATNET.3
VIPREGeneric.Dacic.1E3438B6.A.4B02705C
McAfee-GW-EditionBehavesLike.Win32.Generic.ct
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.ac214b114928a626
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.gciy
AviraHEUR/AGEN.1305769
MicrosoftBackdoor:MSIL/AsyncRAT.X!MTB
ArcabitGeneric.Dacic.1E3438B6.A.4B02705C
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Backdoor.DCRat.C
GoogleDetected
AhnLab-V3Trojan/Win.Agent.C4386732
Acronissuspicious
McAfeeGenericRXOW-GX!AC214B114928
MAXmalware (ai score=85)
VBA32Trojan.MSIL.DarkCrystal.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TencentTrojan.MSIL.Agent.16000593
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.CFQ!tr
BitDefenderThetaGen:NN.ZemsilF.36350.gm0@aqJXG0n
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1E3438B6.A.4B02705C?

Generic.Dacic.1E3438B6.A.4B02705C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment