Malware

Generic.Dacic.6C2EA08B.A.2AF2E72A malicious file

Malware Removal

The Generic.Dacic.6C2EA08B.A.2AF2E72A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.6C2EA08B.A.2AF2E72A virus can do?

  • Authenticode signature is invalid

How to determine Generic.Dacic.6C2EA08B.A.2AF2E72A?


File Info:

name: AEF6CADD4DFBCC3C31BA.mlw
path: /opt/CAPEv2/storage/binaries/b2189991345694c3edf7d3e1bebd95114dc445be62a372766738e0bf5baf720f
crc32: 6501DD69
md5: aef6cadd4dfbcc3c31bad5bc255a9b59
sha1: 7db98cab100a89b4c95d72ca9ba44cc14624eb1d
sha256: b2189991345694c3edf7d3e1bebd95114dc445be62a372766738e0bf5baf720f
sha512: 661a39e8255174cb21ed70cd95c8d2e70436bf97113507a65c4b1babff5be8f7cae7d54d8046d29e16fc8726f02e9a12525c62ee7e610cc86ac5bbb1bb029337
ssdeep: 1536:y4eIDsj/XYlrmb15lvbb8wodaQAi8G78tpqKmY7:yVfXKqpbb8Os02z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B88309093349CF90D57C86FCA9F2A29C81F48956A831951B3C4177E87ABFFC248A75C9
sha3_384: 59bfbd0d7c9dd3b60c2fb01effdc69d4619a025790509c6e5984fa883c1911ed90c7cd90d75b1b60daec3613d7c559de
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-12 23:13:34

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.7.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.0.7.0
Assembly Version: 1.0.7.0

Generic.Dacic.6C2EA08B.A.2AF2E72A also known as:

BkavW32.AIDetectMalware
CynetMalicious (score: 100)
ALYacGeneric.Dacic.6C2EA08B.A.2AF2E72A
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.b100a8
BitDefenderThetaGen:NN.ZemsilF.36250.fm0@aubas1f
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Trojan.IML.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
ClamAVWin.Packed.Razy-9807129-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGeneric.Dacic.6C2EA08B.A.2AF2E72A
MicroWorld-eScanGeneric.Dacic.6C2EA08B.A.2AF2E72A
AvastWin32:BackdoorX-gen [Trj]
TencentTrojan.MSIL.Agent.16000593
Ad-AwareIL:Trojan.MSILZilla.24027
EmsisoftTrojan.Agent (A)
F-SecureHeuristic.HEUR/AGEN.1307453
DrWebBackDoor.AsyncRATNET.2
VIPREGeneric.Dacic.6C2EA08B.A.2AF2E72A
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
FireEyeGeneric.mg.aef6cadd4dfbcc3c
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1307453
MAXmalware (ai score=81)
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitGeneric.Dacic.6C2EA08B.A.2AF2E72A
GDataMSIL.Trojan.BoratRat.A
GoogleDetected
AhnLab-V3Trojan/Win.MSILZilla.C4750296
Acronissuspicious
McAfeeGenericRXQL-LI!AEF6CADD4DFB
Cylanceunsafe
RisingBackdoor.AsyncRAT!1.C3F4 (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/CoinMiner.CFQ!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dacic.6C2EA08B.A.2AF2E72A?

Generic.Dacic.6C2EA08B.A.2AF2E72A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment