Malware

Generic.Dacic.9A683A74.A.57ADA2E6 removal

Malware Removal

The Generic.Dacic.9A683A74.A.57ADA2E6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.9A683A74.A.57ADA2E6 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Generic.Dacic.9A683A74.A.57ADA2E6?


File Info:

name: 4620B8F9F100F537D7EE.mlw
path: /opt/CAPEv2/storage/binaries/a6bdd21a729449709a901cc43c544f474b920aeefef2bb683e98e3377db32c8c
crc32: 10B24945
md5: 4620b8f9f100f537d7ee07b1dcd93668
sha1: d8036f3e462f4172a62ec8f22d874edd6e6cba3a
sha256: a6bdd21a729449709a901cc43c544f474b920aeefef2bb683e98e3377db32c8c
sha512: a4caae3541b1b8fe5af10830987698ba638d0d3090fa1600257c98a2505765791efc5ff7dc43d53ad205d56ec4fa402cd54edaaa76887a086b29fd0652f9f4b6
ssdeep: 768:tpO4Xb2E6NOSjkU6Lj5ABhGUVTnbcuyD7UN:XOqbZ6Njkb2Ggnouy8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B13B00E2C4B09A3F0650A78A7D226E64FFD9C0775E322BFCF9490961DD061C8994EF2
sha3_384: a9f66a72d2c3c9b349d960ca0fd4b2fe1a727ec0a2a6830dda39234271fdc76e126e5101e70226201ba03f57894580e2
ep_bytes: 60be00b041008dbe0060feff5789e58d
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Generic.Dacic.9A683A74.A.57ADA2E6 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dinwod.tn6p
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dacic.9A683A74.A.57ADA2E6
ClamAVWin.Trojan.BlackMoon-4255490-1
FireEyeGeneric.mg.4620b8f9f100f537
CAT-QuickHealTrojan.Wacatac.A2.mue
McAfeeGenericRXUB-RY!4620B8F9F100
Cylanceunsafe
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Dinwod.f6ec
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.9f100f
ArcabitDeepScan:Generic.Dacic.9A683A74.A.57ADA2E6
BitDefenderThetaAI:Packer.121B00A71B
CyrenW32/Kryptik.DTU.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
CynetMalicious (score: 100)
BitDefenderDeepScan:Generic.Dacic.9A683A74.A.57ADA2E6
AvastWin32:Banker-NBH [Trj]
TencentTrojan.Win32.Dinwod.ya
SophosMal/Generic-S
BaiduWin32.Trojan.Agent.acb
F-SecureTrojan.TR/Crypt.ULPM.Gen
VIPREDeepScan:Generic.Dacic.9A683A74.A.57ADA2E6
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
Trapminemalicious.moderate.ml.score
EmsisoftDeepScan:Generic.Dacic.9A683A74.A.57ADA2E6 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GenericML.ano
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Win32.Miner.a
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftWorm:Win32/Ganelp!rfn
ViRobotTrojan.Win.Z.Ganelp.43008.MI
GDataDeepScan:Generic.Dacic.9A683A74.A.57ADA2E6
GoogleDetected
AhnLab-V3Trojan/Win.OnlineGameHack.R563816
ALYacDeepScan:Generic.Dacic.9A683A74.A.57ADA2E6
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0CGN23
RisingStealer.OnlineGames!1.AB1D (CLASSIC)
YandexTrojan.ULPM!Nnm0193wV2Q
IkarusWorm.Win32.Ganelp
FortinetW32/ULPM.2C75!tr
AVGWin32:Banker-NBH [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.9A683A74.A.57ADA2E6?

Generic.Dacic.9A683A74.A.57ADA2E6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment