Malware

Generic.Dacic.6C2EA08B.A.148F99EC removal guide

Malware Removal

The Generic.Dacic.6C2EA08B.A.148F99EC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.6C2EA08B.A.148F99EC virus can do?

  • Authenticode signature is invalid
  • CAPE detected the VenomRAT malware family

How to determine Generic.Dacic.6C2EA08B.A.148F99EC?


File Info:

name: C85BE68C591335F1AD0D.mlw
path: /opt/CAPEv2/storage/binaries/c7e6fc975f346cf8024eb61519b04478a301a2a8d2ab9668aa11892cb9b220e9
crc32: 4C5F2334
md5: c85be68c591335f1ad0de90f5177b42a
sha1: cbe4703522334a2fdaec22890f205b12f76aabc2
sha256: c7e6fc975f346cf8024eb61519b04478a301a2a8d2ab9668aa11892cb9b220e9
sha512: 29da12bfb6e0709d679d86447cbe2ad14d499efafc06a0468a0376b40d4ee303ce41612dfd908f9f010300aec043eb7f3149864f524102e781c53f21fbf631f6
ssdeep: 1536:i5T/ntgnMWBKJbKeeiIVrGbbXwb0pGuDpqKmY7:i5T/ntgnMWKbzeXGbbXVgz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148536C00279CC965E2AD4AF8ACF2450106B1D5772102DB5E7CC854DBAB9EFC68A533EF
sha3_384: decb39903c1b7fbce4aa994dd9baa9d3d9f134c0cd97f04a16debdc7827a700964595d1db7c2ae30f74dcc3cbdbba1dd
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-02 11:47:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Venom RAT + HVNC
FileVersion: 5.0.5
InternalName: Client.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Venom
ProductVersion: 5.0.5
Assembly Version: 5.0.5.0

Generic.Dacic.6C2EA08B.A.148F99EC also known as:

DrWebBackDoor.AsyncRATNET.3
MicroWorld-eScanGeneric.Dacic.6C2EA08B.A.148F99EC
ClamAVWin.Packed.Razy-9807129-0
FireEyeGeneric.mg.c85be68c591335f1
CAT-QuickHealBackdoor.AsyncratFC.S22017128
McAfeeGenericRXOW-GX!C85BE68C5913
MalwarebytesGeneric.Trojan.MSIL.DDS
VIPREGeneric.Dacic.6C2EA08B.A.148F99EC
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055918f1 )
K7GWTrojan ( 0055918f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.36738.dm0@aaXa3pl
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/VRat.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGeneric.Dacic.6C2EA08B.A.148F99EC
SUPERAntiSpywareTrojan.Agent/Gen-MSILZilla
AvastWin32:BackdoorX-gen [Trj]
TencentTrojan.Msil.Agent.zan
EmsisoftGeneric.Dacic.6C2EA08B.A.148F99EC (B)
F-SecureHeuristic.HEUR/AGEN.1307404
TrendMicroBackdoor.MSIL.QUASAR.SMXSR
McAfee-GW-EditionBehavesLike.Win32.Generic.km
Trapminesuspicious.low.ml.score
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.BoratRat.A
JiangminBackdoor.MSIL.fpcj
AviraHEUR/AGEN.1307404
MAXmalware (ai score=82)
Antiy-AVLTrojan[Backdoor]/MSIL.AsyncRAT
Kingsoftmalware.kb.c.993
ArcabitGeneric.Dacic.6C2EA08B.A.148F99EC
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftBackdoor:MSIL/AsyncRAT.X!MTB
GoogleDetected
AhnLab-V3Backdoor/Win.AsyncRAT.R511399
TACHYONTrojan/W32.DN-Agent.64512.DC
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.AsyncRAT!1.C3F4 (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Generic.Dacic.6C2EA08B.A.148F99EC?

Generic.Dacic.6C2EA08B.A.148F99EC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment