Malware

Generic.Dacic.467A5BC0.A.A17CBCAA information

Malware Removal

The Generic.Dacic.467A5BC0.A.A17CBCAA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.467A5BC0.A.A17CBCAA virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.467A5BC0.A.A17CBCAA?


File Info:

name: 9E40BB6B0099C2A3C493.mlw
path: /opt/CAPEv2/storage/binaries/e6e28d0158eaf22f15689e7ac77b1cb835e7f3f24682b5511eaddb9f39c95993
crc32: 28F429D3
md5: 9e40bb6b0099c2a3c493a5f272dbb77e
sha1: f876b51c72db0ec6fb9533de6cbcd61042881bd4
sha256: e6e28d0158eaf22f15689e7ac77b1cb835e7f3f24682b5511eaddb9f39c95993
sha512: ff75087cdd9ef12d0118532794319c1cb8551c47d3d3940e82f71cd81a5207dfade66c1d3c9c61a6ef01a7c223f692134ca74e2bc659d4641385cbda0e62b0b7
ssdeep: 6144:eflfAyn+JZqL+lIJjiJcbI03GBc3ucY5DCSjX:eflfAS+7q/GjSGecvX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C747C04BAA4F0F6DD95043804EBAF36967EB4281726CBC7E354CE5D99113C3A9346AF
sha3_384: 443e1486cd29751765b2b3b7bc02daabdb9b400327322eacfeac5967075c58989132f15d5749f3c4d0858967131cbafb
ep_bytes: e8692f0000e979feffff8bff558bec81
timestamp: 2012-07-12 02:56:49

Version Info:

FileDescription: ....................请点击允许,拒绝将无法使用!!!!!!!!!!!!!!!!!!!!!!!!!!!
FileVersion: 1, 0, 0, 1
InternalName: help
LegalCopyright: Copyright (C) 2012
OriginalFilename: no
ProductName: 辅助 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Generic.Dacic.467A5BC0.A.A17CBCAA also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Daws.lIK3
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.467A5BC0.A.A17CBCAA
ClamAVWin.Malware.Mikey-9949492-0
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGeneric.Dacic.467A5BC0.A.A17CBCAA
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a81c81 )
AlibabaTrojan:Win32/Systex.1715fe2a
K7GWTrojan ( 005a81c81 )
Cybereasonmalicious.b0099c
BaiduWin32.Rootkit.Agent.w
CyrenW32/Pleh.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.PGA
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGeneric.Dacic.467A5BC0.A.A17CBCAA
AvastWin32:Agent-AUSD [Rtk]
TencentTrojan.Win32.Nthook.a
EmsisoftGeneric.Dacic.467A5BC0.A.A17CBCAA (B)
F-SecureTrojan.TR/Rogue.7909438
DrWebTrojan.Click2.32800
VIPREGeneric.Dacic.467A5BC0.A.A17CBCAA
TrendMicroTROJ_GEN.R002C0DG923
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9e40bb6b0099c2a3
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.YSVY3N
JiangminTrojan/Invader.gje
AviraTR/Rogue.7909438
MAXmalware (ai score=86)
Antiy-AVLTrojan[Dropper]/Win32.Daws.aumx
XcitiumTrojWare.Win32.Clicker.naf@4qkqfk
ArcabitGeneric.Dacic.467A5BC0.A.A17CBCAA
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:WinNT/Systex.A
GoogleDetected
AhnLab-V3Dropper/Win.YK.C5284538
Acronissuspicious
McAfeeGenericRXAC-YK!9E40BB6B0099
TACHYONTrojan/W32.Agent.370688.JQ
VBA32Rootkit.Agent
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DG923
RisingTrojan.Agent!1.C16F (CLASSIC)
YandexTrojan.GenAsa!fCPsWhzUnE4
IkarusTrojan.SuspectCRC
MaxSecureDropper.Daws.aumx
FortinetW32/Wacatac.B!tr
BitDefenderThetaAI:Packer.DE47F91F20
AVGWin32:Agent-AUSD [Rtk]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.467A5BC0.A.A17CBCAA?

Generic.Dacic.467A5BC0.A.A17CBCAA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment