Categories: Malware

Generic.Dacic.64A56CA5.A.362285FB removal tips

The Generic.Dacic.64A56CA5.A.362285FB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.64A56CA5.A.362285FB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Generic.Dacic.64A56CA5.A.362285FB?


File Info:

name: C86EF1B26183B4D137A7.mlwpath: /opt/CAPEv2/storage/binaries/ce963a56592eb02a8f5b9a4fd305119ad2eaa2c01b382f449e7d726f3044e114crc32: 4A25EC7Amd5: c86ef1b26183b4d137a74aa4159c4980sha1: a844f64db746e611598c310c3013db0d9a881597sha256: ce963a56592eb02a8f5b9a4fd305119ad2eaa2c01b382f449e7d726f3044e114sha512: 00f64d65113e7252134f391681802c36a5d2b5fe8c10f8f8952051a29375cb8d0029ea301354503cf5b1fecbcbb7f570be510e802ad57c40e825739e5d1fab2bssdeep: 3072:W3KO/+FK/qwbtWxbQjMfZwWj05QCBqs3R0ia:LO/JiwbtWxbQezkTBt0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14434ED137E48EB11D658393B82DF6D2463F2A0C71673964BAF48AF6566422437C6E33Csha3_384: 0e351e41ca0a244037b67f31b80968c328089bad7daf642113114d268c76fa70ef497257078796b975b7fab47315f823ep_bytes: ff250020400000000000000000000000timestamp: 2023-08-05 18:54:11

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: 17cc9174-b240-45ca-b685-000a974a7506.exeLegalCopyright: OriginalFilename: 17cc9174-b240-45ca-b685-000a974a7506.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generic.Dacic.64A56CA5.A.362285FB also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.AgentTesla.i!c
MicroWorld-eScan Generic.Dacic.64A56CA5.A.362285FB
FireEye Generic.mg.c86ef1b26183b4d1
Skyhigh BehavesLike.Win32.AgentTesla.dm
ALYac Generic.Dacic.64A56CA5.A.362285FB
Cylance unsafe
Zillya Trojan.RedLine.Win32.7546
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005ac7f11 )
Alibaba TrojanPSW:MSIL/Stealer.5754ea47
K7GW Trojan ( 005ac7f11 )
Cybereason malicious.26183b
VirIT Trojan.Win32.Genus.SSG
Symantec Trojan.Whispergate
Elastic Windows.Generic.Threat
ESET-NOD32 a variant of MSIL/Spy.AgentTesla.I
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DBH24
ClamAV Win.Packed.Generic-10003641-0
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender Generic.Dacic.64A56CA5.A.362285FB
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13ec0ad1
TACHYON Trojan-PWS/W32.DN-InfoStealer.242688.C
Sophos Troj/Tesla-CNT
Google Detected
F-Secure Trojan.TR/Spy.Gen8
DrWeb BackDoor.SpyBotNET.62
VIPRE Generic.Dacic.64A56CA5.A.362285FB
TrendMicro TROJ_GEN.R002C0DBH24
Trapmine suspicious.low.ml.score
Emsisoft Generic.Dacic.64A56CA5.A.362285FB (B)
SentinelOne Static AI – Malicious PE
Varist W32/MSIL_Kryptik.JRO.gen!Eldorado
Avira TR/Spy.Gen8
Antiy-AVL Trojan[Spy]/MSIL.AgentTesla
Kingsoft MSIL.Trojan-PSW.Stealer.gen
Microsoft Trojan:MSIL/AgentTesla.ASDH!MTB
Xcitium Malware@#3srjk9szavuw0
Arcabit Generic.Dacic.64A56CA5.A.362285FB
ViRobot Trojan.Win.Z.Agent.242688.DT
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
GData Generic.Dacic.64A56CA5.A.362285FB
AhnLab-V3 Infostealer/Win.AgentTesla.R631699
McAfee Artemis!C86EF1B26183
MAX malware (ai score=88)
VBA32 TScope.Trojan.MSIL
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Chgt.AD
Rising Spyware.AgentTesla!8.10E35 (CLOUD)
Ikarus Trojan-Spy.MSIL.AgentTesla
MaxSecure Trojan.Malware.74396735.susgen
Fortinet MSIL/Agent.F!tr.spy
BitDefenderTheta Gen:NN.ZemsilF.36802.om0@amWLPhp
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[spy]:MSIL/AgentTesla.F

How to remove Generic.Dacic.64A56CA5.A.362285FB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago