Malware

Generic.Dacic.0AFD42F5.A.5232179E removal tips

Malware Removal

The Generic.Dacic.0AFD42F5.A.5232179E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.0AFD42F5.A.5232179E virus can do?

  • Authenticode signature is invalid

How to determine Generic.Dacic.0AFD42F5.A.5232179E?


File Info:

name: 134AC9BAF5D8EE6672D3.mlw
path: /opt/CAPEv2/storage/binaries/29be0feb875368000f8d3c2a772effc6d3564e1112826b5484052d2eb919e98a
crc32: 3C3B5762
md5: 134ac9baf5d8ee6672d37fc4c0fd0dd4
sha1: d6d3c1ce5d9721794fef09bc0c090686a41fa24e
sha256: 29be0feb875368000f8d3c2a772effc6d3564e1112826b5484052d2eb919e98a
sha512: f046f8892bc3a035f600a33e12b9b2ec83f417a512cdf0a73a965f69e5631eee8852b4e1066bad6245a6fe9d27cec02ca8267f157f66929a8efb2c167b01fd9d
ssdeep: 3072:HpJOmT+Bmy4GaiRhx2A+dRkXCTBnVlKU7z2br6R9rjeT:JAmTm4G92AcnDKU7z2bra9W
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18BE37E2823A8C62AC97E56F37570521403FBA2492A22C75E5F84F4CE3B67B43D91177B
sha3_384: 5dfbd5d9c992a504a965dd96693f525fb2bc0d53a5c86cf8396468b66ddac4f6b2081346d3c5a074fd01afa69cdceb82
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-02-25 19:12:31

Version Info:

Translation: 0x0000 0x04b0
Comments: LKILkubOWwoklNZB PblJFSEzUJpZpTyR ztCAwyTpkhEniPhY DzMwcAbThkRAgbAd
CompanyName: XxKRmzfshWAz orsgDrxPicPZtJun
FileDescription: esqsSjZkGZdUTztm UTZZCpvUfJYnlfkd JkUBIvYrLCbCwnkF
FileVersion: 15.46.17.149
InternalName: 0.exe
LegalCopyright: Copyright © 2023
LegalTrademarks: coEtwNMKZReEwWwvEWHset
OriginalFilename: 0.exe
ProductName: HtkjGCpKfpMeuvqg ZCFPRLXOEKUWHLyCfRKNNsSMdH
ProductVersion: 15.46.17.149
Assembly Version: 248.241.82.4

Generic.Dacic.0AFD42F5.A.5232179E also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoaderNET.544
MicroWorld-eScanGeneric.Dacic.0AFD42F5.A.5232179E
FireEyeGeneric.Dacic.0AFD42F5.A.5232179E
VIPREGeneric.Dacic.0AFD42F5.A.5232179E
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0059aa0f1 )
K7GWTrojan-Downloader ( 0059aa0f1 )
Cybereasonmalicious.af5d8e
BitDefenderThetaGen:NN.ZemsilF.36302.jm0@amjq1Gf
CyrenW32/MSIL_Agent.EIM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent_AGen.AIA
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGeneric.Dacic.0AFD42F5.A.5232179E
TencentTrojan.MSIL.Agent.16000581
EmsisoftGeneric.Dacic.0AFD42F5.A.5232179E (B)
F-SecureHeuristic.HEUR/AGEN.1307326
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.moderate.ml.score
SophosTroj/Dwnld-AIM
GDataMSIL.Trojan-Downloader.Guildma.D
AviraHEUR/AGEN.1307326
Antiy-AVLGrayWare/MSIL.Zombie.a
ArcabitGeneric.Dacic.0AFD42F5.A.5232179E
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win64/Guildma.psyR!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Dacic.C5305567
VBA32Trojan.MSIL.MalDown.gen
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Heracles.42DE!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.0AFD42F5.A.5232179E?

Generic.Dacic.0AFD42F5.A.5232179E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment