Malware

Generic.Dacic.6C2EA08B.A.59A934CD (file analysis)

Malware Removal

The Generic.Dacic.6C2EA08B.A.59A934CD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.6C2EA08B.A.59A934CD virus can do?

  • Authenticode signature is invalid

How to determine Generic.Dacic.6C2EA08B.A.59A934CD?


File Info:

name: B4EDB4D52A6DF712B401.mlw
path: /opt/CAPEv2/storage/binaries/4b7e93a7756324135b409308249102a48a99675381d0c9a6008ab984fd170d58
crc32: B861E9F3
md5: b4edb4d52a6df712b40162febdd92965
sha1: dc9c6c1361054fea402f53bc4f988e56522e43e3
sha256: 4b7e93a7756324135b409308249102a48a99675381d0c9a6008ab984fd170d58
sha512: 2d291f7cfe6530fa37bdf519b1df61181e49a237de40725703f727b772c1fa906a2c40bc0feb135a936bfc069038afd5399e6a20a617dac94999fb51d79f8520
ssdeep: 1536:QhB5LrUwk4XO01V5eeiIVrGbbXwBtSQTGODpqKmY7:QhB5LrUwk4XVVseXGbbXZegz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C535B002B98C965E2AD46F8ACF2850106B1D5772102DB5E7CC814DBAB9FFC64A527FF
sha3_384: 36d798690a7f3a79a0dc70dfa93a044aba274e1c23a31481d1afe1fc78783cde6f462e842ffe6eb85689f32982892900
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-02 11:47:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Venom RAT + HVNC
FileVersion: 5.0.5
InternalName: Client.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Venom
ProductVersion: 5.0.5
Assembly Version: 5.0.5.0

Generic.Dacic.6C2EA08B.A.59A934CD also known as:

CynetMalicious (score: 100)
CAT-QuickHealBackdoor.AsyncratFC.S22017128
ALYacGeneric.Dacic.6C2EA08B.A.59A934CD
MalwarebytesGeneric.Trojan.MSIL.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055918f1 )
K7GWTrojan ( 0055918f1 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/VRat.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
ClamAVWin.Packed.Razy-9807129-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGeneric.Dacic.6C2EA08B.A.59A934CD
MicroWorld-eScanGeneric.Dacic.6C2EA08B.A.59A934CD
AvastWin32:BackdoorX-gen [Trj]
RisingBackdoor.AsyncRAT!1.C3F4 (CLASSIC)
TACHYONBackdoor/W32.DN-DcRat.64512.R
EmsisoftGeneric.Dacic.6C2EA08B.A.59A934CD (B)
F-SecureHeuristic.HEUR/AGEN.1307404
DrWebBackDoor.AsyncRATNET.3
VIPREGeneric.Dacic.6C2EA08B.A.59A934CD
TrendMicroBackdoor.MSIL.QUASAR.SMXSR
McAfee-GW-EditionBehavesLike.Win32.Generic.km
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.b4edb4d52a6df712
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.fpcj
AviraHEUR/AGEN.1307404
Antiy-AVLTrojan[Backdoor]/MSIL.AsyncRAT
MicrosoftBackdoor:MSIL/AsyncRAT.X!MTB
ArcabitGeneric.Dacic.6C2EA08B.A.59A934CD
SUPERAntiSpywareTrojan.Agent/Gen-MSILZilla
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.BoratRat.A
GoogleDetected
AhnLab-V3Backdoor/Win.AsyncRAT.R511399
McAfeeGenericRXOW-GX!B4EDB4D52A6D
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
TencentTrojan.Msil.Agent.zan
YandexTrojan.Agent!zrfKeuCKDTk
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.119961507.susgen
FortinetMSIL/Agent.CFQ!tr
BitDefenderThetaGen:NN.ZemsilF.36662.dm0@aWV7Rym
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Dacic.6C2EA08B.A.59A934CD?

Generic.Dacic.6C2EA08B.A.59A934CD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment