Categories: Malware

What is “Generic.Dacic.6C2EA08B.A.66E7519B”?

The Generic.Dacic.6C2EA08B.A.66E7519B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.6C2EA08B.A.66E7519B virus can do?

  • Authenticode signature is invalid

How to determine Generic.Dacic.6C2EA08B.A.66E7519B?


File Info:

name: 8E0A02B0C2C6DAB76AB0.mlwpath: /opt/CAPEv2/storage/binaries/1c914cc34b1382dc81eb17a32807029722748966167f946550bac9b252a11982crc32: 2862C8C3md5: 8e0a02b0c2c6dab76ab092ffac9b977bsha1: cac7f01a232b91fbd0c181c78ca73a0fb6f4ece0sha256: 1c914cc34b1382dc81eb17a32807029722748966167f946550bac9b252a11982sha512: 3463e3e469350c9c5c150a6c9f25be2b852c9ab4e4250e9ec2f1db238470dc0103aa4ad51d51a67b21a26555d7f3e315b0035a56a354fd2bd1394e70a4c15e3fssdeep: 768:tuHmvlKazXYN78NwC8A+XufA0+moAMP3Q9lx1+T4ESBGHmDbDI7ph0o6OevNBSu2:t/tTXAuoU7YUbmhU9iuZCdpqKmY7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T146536C013798C965E2AE8AB8BCF2550006B1C6772102DB5E7CC850DB6B5FFC64A527FEsha3_384: 9767f885eee4b53f695e1b2d2a531bcb6f67d0e29d947221d1292f3f8775504f9354feb24e03cb83809fdaab5238b9d6ep_bytes: ff250020400000000000000000000000timestamp: 2022-04-24 17:30:14

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 3.6.0.0InternalName: Client.exeLegalCopyright: LegalTrademarks: OriginalFilename: Client.exeProductName: ProductVersion: 3.6.0.0Assembly Version: 3.6.0.0

Generic.Dacic.6C2EA08B.A.66E7519B also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Backdoor.AsyncratFC.S22017128
ALYac Generic.Dacic.6C2EA08B.A.66E7519B
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.Dacic.6C2EA08B.A.66E7519B
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
VirIT Trojan.Win32.MSIL_Heur.A
Cyren W32/Trojan.IML.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.CFQ
APEX Malicious
ClamAV Win.Packed.Razy-9807129-0
Kaspersky HEUR:Trojan.MSIL.Agent.gen
BitDefender Generic.Dacic.6C2EA08B.A.66E7519B
MicroWorld-eScan Generic.Dacic.6C2EA08B.A.66E7519B
Avast Win32:BackdoorX-gen [Trj]
Tencent Trojan.MSIL.Agent.16000593
Emsisoft Trojan.Agent (A)
F-Secure Heuristic.HEUR/AGEN.1307404
DrWeb BackDoor.AsyncRATNET.3
McAfee-GW-Edition BehavesLike.Win32.Fareit.km
Trapmine suspicious.low.ml.score
FireEye Generic.mg.8e0a02b0c2c6dab7
Sophos Troj/AsyncRat-B
Ikarus Trojan.MSIL.Agent
Jiangmin Backdoor.MSIL.gciy
Avira HEUR/AGEN.1307404
Microsoft Backdoor:MSIL/AsyncRAT.X!MTB
Arcabit Generic.Dacic.6C2EA08B.A.66E7519B
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData MSIL.Backdoor.DCRat.C
Google Detected
AhnLab-V3 Trojan/Win.Agent.C4526491
Acronis suspicious
McAfee GenericRXOW-GX!8E0A02B0C2C6
MAX malware (ai score=80)
VBA32 Trojan.MSIL.DarkCrystal.Heur
Cylance unsafe
Panda Trj/GdSda.A
Rising Backdoor.AsyncRAT!1.C3F4 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.CFQ!tr
BitDefenderTheta Gen:NN.ZemsilF.36348.dm0@a4Yj@Cb
AVG Win32:BackdoorX-gen [Trj]
Cybereason malicious.a232b9
DeepInstinct MALICIOUS

How to remove Generic.Dacic.6C2EA08B.A.66E7519B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago