Malware

How to remove “Generic.Dacic.1E3438B6.A.52DAB103”?

Malware Removal

The Generic.Dacic.1E3438B6.A.52DAB103 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1E3438B6.A.52DAB103 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the StormKitty malware family

How to determine Generic.Dacic.1E3438B6.A.52DAB103?


File Info:

name: 55214169C428DA02D8EB.mlw
path: /opt/CAPEv2/storage/binaries/ea46ad217f9668114a724e94d3231c7298aedff69ee1656e4e567fe5fa9a6272
crc32: CE186093
md5: 55214169c428da02d8eb92f97013eba5
sha1: 375b6d7abc01e4d58a08f6bf5f5b424fed5e0914
sha256: ea46ad217f9668114a724e94d3231c7298aedff69ee1656e4e567fe5fa9a6272
sha512: f0deb176ee23471332a9fb37aacdb2e591de47943c394d7a18205a733bf02122832914ba85ec0abd155b8f307756bab97a1a7b161a0474ab5d9ce3779cefbb99
ssdeep: 3072:Ze8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTgwARE+WpCc:16ewwIwQJ6vKX0c5MlYZ0b2d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T167045B5837D80A15F3BE5FB8F4B012118B75B477AA1AE75F08E920EE0D62351E911FA3
sha3_384: 7fe30b4a2e67ab47fc0650db2701302895c4d455df0ba7a3479040b30bbc91609e5b5b7129201083e2017ebdf36c860a
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-24 22:20:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Client
FileVersion: 1.0.0.0
InternalName: Client.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.Dacic.1E3438B6.A.52DAB103 also known as:

BkavW32.Common.613C176D
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
DrWebBackDoor.AsyncRATNET.3
MicroWorld-eScanGeneric.Dacic.1E3438B6.A.52DAB103
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGeneric.Dacic.1E3438B6.A.52DAB103
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.1E3438B6.A.52DAB103
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055995e1 )
AlibabaBackdoor:MSIL/AsyncRAT.8cd28ef9
K7GWTrojan ( 0055995e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36722.km0@a8cjKHf
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/MSIL_Agent.BTI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFW
APEXMalicious
ClamAVWin.Packed.AsyncRAT-9856570-1
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGeneric.Dacic.1E3438B6.A.52DAB103
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:KeyloggerX-gen [Trj]
RisingStealer.Agent!1.D483 (CLASSIC)
EmsisoftGeneric.Dacic.1E3438B6.A.52DAB103 (B)
F-SecureTrojan.TR/AD.TyphonSteal.weuyr
ZillyaTrojan.Agent.Win32.2981387
TrendMicroBackdoor.MSIL.ASYNCRAT.SMYXDEXZ
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
FireEyeGeneric.mg.55214169c428da02
SophosMal/AsyncRat-C
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.DCRat.D
JiangminTrojan.MSIL.amfgq
GoogleDetected
AviraTR/AD.TyphonSteal.weuyr
MAXmalware (ai score=89)
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftmalware.kb.c.995
ArcabitGeneric.Dacic.1E3438B6.A.52DAB103
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
MicrosoftBackdoor:MSIL/AsyncRAT.GG!MTB
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.AsyncRAT.C4932402
McAfeeGenericRXVE-ZP!55214169C428
TACHYONBackdoor/W32.DN-Crysan.179200
VBA32Trojan.MSIL.InfoStealer.gen.D
Cylanceunsafe
PandaTrj/CI.A
TencentMalware.Win32.Gencirc.10bc9d0e
YandexTrojan.Agent!IaVjqYXjrFY
IkarusTrojan-Spy.MSIL.Redline
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.CFW!tr
AVGWin32:KeyloggerX-gen [Trj]
Cybereasonmalicious.abc01e
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1E3438B6.A.52DAB103?

Generic.Dacic.1E3438B6.A.52DAB103 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment