Malware

Generic.Dacic.467A5BC0.A.1DFE285C information

Malware Removal

The Generic.Dacic.467A5BC0.A.1DFE285C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.467A5BC0.A.1DFE285C virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.467A5BC0.A.1DFE285C?


File Info:

name: B0D07B5706B2A0996F8C.mlw
path: /opt/CAPEv2/storage/binaries/e5434d20886cedec956f68bf32704e4d1e59bd9eb0e713f49d99595b4ef6163d
crc32: 5A940F67
md5: b0d07b5706b2a0996f8c995ddef60a44
sha1: ca20365ea9ac6b556e3c5e25c0294fef46961272
sha256: e5434d20886cedec956f68bf32704e4d1e59bd9eb0e713f49d99595b4ef6163d
sha512: 6d652cf98c8545753acf298e1b49946ee40dfd0f64162eda1288e2c8be99e92f0397426dc84d18a70287e9fd4f8fbc7a0158d4f82a8e715889798a5862b043f7
ssdeep: 6144:/flfAT2ECDZlIJjiJcbI03GBc3ucY5DCSjX:/flfAT2ECWGjSGecvX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117847C04BAA4F0B6DD95047804EBAF36967EB4281726CBC3F354CE5D99113C3A9346AF
sha3_384: 9a4f1d30f3694db2b5999b14f1e2f95fdca4edd34c0bfe2c6c1214881eecbc4c6dc81643a887ba98fce36f903fb1434a
ep_bytes: e8692f0000e979feffff558bff89e581
timestamp: 2012-07-12 02:56:49

Version Info:

FileDescription: ....................请点击允许,拒绝将无法使用!!!!!!!!!!!!!!!!!!!!!!!!!!!
FileVersion: 1, 0, 0, 1
InternalName: help
LegalCopyright: Copyright (C) 2012
OriginalFilename: no
ProductName: 辅助 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Generic.Dacic.467A5BC0.A.1DFE285C also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Daws.lIK3
Elasticmalicious (high confidence)
DrWebTrojan.Click2.32800
MicroWorld-eScanGeneric.Dacic.467A5BC0.A.1DFE285C
ClamAVWin.Malware.Mikey-9949492-0
FireEyeGeneric.mg.b0d07b5706b2a099
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGeneric.Dacic.467A5BC0.A.1DFE285C
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a81c81 )
AlibabaTrojan:Win32/Systex.274cd497
K7GWTrojan ( 005a81c81 )
Cybereasonmalicious.706b2a
BitDefenderThetaAI:Packer.CCDFB01220
CyrenW32/Pleh.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.PGA
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGeneric.Dacic.467A5BC0.A.1DFE285C
AvastWin32:Agent-AUSD [Rtk]
TencentTrojan.Win32.Nthook.a
EmsisoftGeneric.Dacic.467A5BC0.A.1DFE285C (B)
F-SecureTrojan.TR/Rogue.7909438
BaiduWin32.Rootkit.Agent.w
VIPREGeneric.Dacic.467A5BC0.A.1DFE285C
TrendMicroTROJ_GEN.R002C0DG923
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
Trapminemalicious.high.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.YSVY3N
JiangminTrojan/Invader.gje
AviraTR/Rogue.7909438
Antiy-AVLTrojan[Dropper]/Win32.Daws.aumx
XcitiumTrojWare.Win32.Clicker.naf@4qkqfk
ArcabitGeneric.Dacic.467A5BC0.A.1DFE285C
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:WinNT/Systex.A
GoogleDetected
AhnLab-V3Dropper/Win.YK.C5284538
Acronissuspicious
McAfeeGenericRXAC-YK!B0D07B5706B2
MAXmalware (ai score=81)
VBA32Rootkit.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DG923
RisingTrojan.Agent!1.C16F (CLASSIC)
YandexTrojan.GenAsa!fCPsWhzUnE4
IkarusTrojan.SuspectCRC
MaxSecureDropper.Daws.aumx
FortinetW32/Wacatac.B!tr
AVGWin32:Agent-AUSD [Rtk]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.467A5BC0.A.1DFE285C?

Generic.Dacic.467A5BC0.A.1DFE285C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment