Malware

Should I remove “Generic.Dacic.467A5BC0.A.7E3FD8F2 (B)”?

Malware Removal

The Generic.Dacic.467A5BC0.A.7E3FD8F2 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.467A5BC0.A.7E3FD8F2 (B) virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.Dacic.467A5BC0.A.7E3FD8F2 (B)?


File Info:

name: 0944AEB212D146086F9F.mlw
path: /opt/CAPEv2/storage/binaries/a4e3be3441e52159b5c7a5f4bf364515fadc38dd5a7cbbd1611cec16923e1903
crc32: C95A799E
md5: 0944aeb212d146086f9f6d4a56b6ebe4
sha1: ce17052bcaa4898da97913aba6a028f1f2137342
sha256: a4e3be3441e52159b5c7a5f4bf364515fadc38dd5a7cbbd1611cec16923e1903
sha512: 9e9815138818cd382816a27cde2da64762a889114da300f0ae9429c421cc2654e7eaccc0d0f05cccc1747f7f895eaaf5078717c708e45be59030feeda3a81e2d
ssdeep: 6144:uflfAvBTlIJjiJcbI03GBc3ucY5DCSjXe2:uflfAvBwGjSGecvXe2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127848C04BA94F0F6CD94047804EBAF36967E78281726CBC3E754DE5D99213C3A9346AF
sha3_384: d02072f547bcb0da4802bd6f0028db89923489acaac26afd7079b748f9a0d0c3c96ca193b3c1fb66d0baa98b7254991a
ep_bytes: e8692f0000e979feffff8bff558bdc81
timestamp: 2012-07-12 02:56:49

Version Info:

FileDescription: ....................请点击允许,拒绝将无法使用!!!!!!!!!!!!!!!!!!!!!!!!!!!
FileVersion: 1, 0, 0, 1
InternalName: help
LegalCopyright: Copyright (C) 2012
OriginalFilename: no
ProductName: 辅助 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Generic.Dacic.467A5BC0.A.7E3FD8F2 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Daws.lIK3
tehtrisGeneric.Malware
DrWebTrojan.Click2.32800
MicroWorld-eScanGeneric.Dacic.467A5BC0.A.7E3FD8F2
ClamAVWin.Malware.Mikey-9949492-0
FireEyeGeneric.mg.0944aeb212d14608
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGeneric.Dacic.467A5BC0.A.7E3FD8F2
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Systex.db35e317
K7GWTrojan ( 005a81c81 )
K7AntiVirusTrojan ( 005a81c81 )
BitDefenderThetaGen:NN.ZexaCO.36302.wy0@a41PQrij
CyrenW32/Pleh.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.PGA
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGeneric.Dacic.467A5BC0.A.7E3FD8F2
AvastWin32:Agent-AUSD [Rtk]
TencentTrojan.Win32.Nthook.a
EmsisoftGeneric.Dacic.467A5BC0.A.7E3FD8F2 (B)
F-SecureTrojan.TR/Rogue.7909438
BaiduWin32.Rootkit.Agent.w
VIPREGeneric.Dacic.467A5BC0.A.7E3FD8F2
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.YSVY3N
JiangminTrojan/Invader.gje
AviraTR/Rogue.7909438
Antiy-AVLTrojan[Dropper]/Win32.Daws.aumx
XcitiumTrojWare.Win32.Clicker.naf@4qkqfk
ArcabitGeneric.Dacic.467A5BC0.A.7E3FD8F2
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:WinNT/Systex.A
GoogleDetected
AhnLab-V3Dropper/Win.YK.C5284538
Acronissuspicious
McAfeeGenericRXII-MQ!0944AEB212D1
MAXmalware (ai score=80)
VBA32Rootkit.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Agent!1.C16F (CLASSIC)
IkarusTrojan.SuspectCRC
MaxSecureDropper.Daws.aumx
FortinetW32/Wacatac.B!tr
AVGWin32:Agent-AUSD [Rtk]
DeepInstinctMALICIOUS

How to remove Generic.Dacic.467A5BC0.A.7E3FD8F2 (B)?

Generic.Dacic.467A5BC0.A.7E3FD8F2 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment