Malware

Generic.Dacic.64A56CA5.A.362285FB removal tips

Malware Removal

The Generic.Dacic.64A56CA5.A.362285FB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.64A56CA5.A.362285FB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Generic.Dacic.64A56CA5.A.362285FB?


File Info:

name: C86EF1B26183B4D137A7.mlw
path: /opt/CAPEv2/storage/binaries/ce963a56592eb02a8f5b9a4fd305119ad2eaa2c01b382f449e7d726f3044e114
crc32: 4A25EC7A
md5: c86ef1b26183b4d137a74aa4159c4980
sha1: a844f64db746e611598c310c3013db0d9a881597
sha256: ce963a56592eb02a8f5b9a4fd305119ad2eaa2c01b382f449e7d726f3044e114
sha512: 00f64d65113e7252134f391681802c36a5d2b5fe8c10f8f8952051a29375cb8d0029ea301354503cf5b1fecbcbb7f570be510e802ad57c40e825739e5d1fab2b
ssdeep: 3072:W3KO/+FK/qwbtWxbQjMfZwWj05QCBqs3R0ia:LO/JiwbtWxbQezkTBt0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14434ED137E48EB11D658393B82DF6D2463F2A0C71673964BAF48AF6566422437C6E33C
sha3_384: 0e351e41ca0a244037b67f31b80968c328089bad7daf642113114d268c76fa70ef497257078796b975b7fab47315f823
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-05 18:54:11

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: 17cc9174-b240-45ca-b685-000a974a7506.exe
LegalCopyright:
OriginalFilename: 17cc9174-b240-45ca-b685-000a974a7506.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.Dacic.64A56CA5.A.362285FB also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.i!c
MicroWorld-eScanGeneric.Dacic.64A56CA5.A.362285FB
FireEyeGeneric.mg.c86ef1b26183b4d1
SkyhighBehavesLike.Win32.AgentTesla.dm
ALYacGeneric.Dacic.64A56CA5.A.362285FB
Cylanceunsafe
ZillyaTrojan.RedLine.Win32.7546
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac7f11 )
AlibabaTrojanPSW:MSIL/Stealer.5754ea47
K7GWTrojan ( 005ac7f11 )
Cybereasonmalicious.26183b
VirITTrojan.Win32.Genus.SSG
SymantecTrojan.Whispergate
ElasticWindows.Generic.Threat
ESET-NOD32a variant of MSIL/Spy.AgentTesla.I
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBH24
ClamAVWin.Packed.Generic-10003641-0
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderGeneric.Dacic.64A56CA5.A.362285FB
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13ec0ad1
TACHYONTrojan-PWS/W32.DN-InfoStealer.242688.C
SophosTroj/Tesla-CNT
GoogleDetected
F-SecureTrojan.TR/Spy.Gen8
DrWebBackDoor.SpyBotNET.62
VIPREGeneric.Dacic.64A56CA5.A.362285FB
TrendMicroTROJ_GEN.R002C0DBH24
Trapminesuspicious.low.ml.score
EmsisoftGeneric.Dacic.64A56CA5.A.362285FB (B)
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Kryptik.JRO.gen!Eldorado
AviraTR/Spy.Gen8
Antiy-AVLTrojan[Spy]/MSIL.AgentTesla
KingsoftMSIL.Trojan-PSW.Stealer.gen
MicrosoftTrojan:MSIL/AgentTesla.ASDH!MTB
XcitiumMalware@#3srjk9szavuw0
ArcabitGeneric.Dacic.64A56CA5.A.362285FB
ViRobotTrojan.Win.Z.Agent.242688.DT
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataGeneric.Dacic.64A56CA5.A.362285FB
AhnLab-V3Infostealer/Win.AgentTesla.R631699
McAfeeArtemis!C86EF1B26183
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
RisingSpyware.AgentTesla!8.10E35 (CLOUD)
IkarusTrojan-Spy.MSIL.AgentTesla
MaxSecureTrojan.Malware.74396735.susgen
FortinetMSIL/Agent.F!tr.spy
BitDefenderThetaGen:NN.ZemsilF.36802.om0@amWLPhp
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[spy]:MSIL/AgentTesla.F

How to remove Generic.Dacic.64A56CA5.A.362285FB?

Generic.Dacic.64A56CA5.A.362285FB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment