Malware

Should I remove “Generic.Dacic.6C2EA08B.A.A96FBDCA”?

Malware Removal

The Generic.Dacic.6C2EA08B.A.A96FBDCA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.6C2EA08B.A.A96FBDCA virus can do?

  • Authenticode signature is invalid

How to determine Generic.Dacic.6C2EA08B.A.A96FBDCA?


File Info:

name: 169D9A241B7DC93C2464.mlw
path: /opt/CAPEv2/storage/binaries/f84e817aeb92ff941cf58085552a7eb31acea9ad3c90500a851fd6e57024500f
crc32: 3AA18A8D
md5: 169d9a241b7dc93c24648cca69a56c8b
sha1: e9508f9cd480af8a83395df9d6feb4efef3b8727
sha256: f84e817aeb92ff941cf58085552a7eb31acea9ad3c90500a851fd6e57024500f
sha512: 595f2a6175404eb229e9f72f04eb7da749170fb2148038009c55c3ee7336a8bb0c0358d34d591cf303db1479839b746fc09d43c8249c16b14f2c3fa1b8f26f8d
ssdeep: 1536:uEXiu4w0qg+FXYUbHv9HVMVugdpqKmY7:uZ3w0qvYUbHzM3Gz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD534A003798C966E1AE46B8BCF3560106B5C27B2116DB5E3CC450DB6B9FFC64A126FE
sha3_384: 746d65e3cc4aba030b60adb807f8f87740776d6b9dfa442ccdc73a435616e05e3e4a9e5444270960e7461dc3da5281ce
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-24 17:30:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 3.6.0.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 3.6.0.0
Assembly Version: 3.6.0.0

Generic.Dacic.6C2EA08B.A.A96FBDCA also known as:

LionicTrojan.Win32.Agent.Y!c
AVGWin32:BackdoorX-gen [Trj]
MicroWorld-eScanGeneric.Dacic.6C2EA08B.A.A96FBDCA
FireEyeGeneric.mg.169d9a241b7dc93c
CAT-QuickHealBackdoor.AsyncratFC.S22017128
McAfeeGenericRXOW-GX!169D9A241B7D
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/AsyncRat.71166a13
K7GWTrojan ( 700000121 )
Cybereasonmalicious.cd480a
BitDefenderThetaGen:NN.ZemsilF.36318.dm0@a43RzUl
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/Trojan.IML.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CFQ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9807129-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGeneric.Dacic.6C2EA08B.A.A96FBDCA
ViRobotTrojan.Win.Z.Agent.64512.AAW
AvastWin32:BackdoorX-gen [Trj]
TencentTrojan.MSIL.Agent.16000593
SophosTroj/AsyncRat-B
F-SecureHeuristic.HEUR/AGEN.1307404
DrWebBackDoor.AsyncRATNET.2
VIPREGeneric.Dacic.6C2EA08B.A.A96FBDCA
TrendMicroBackdoor.Win32.ASYNCRAT.YXDGVZ
McAfee-GW-EditionBehavesLike.Win32.Fareit.km
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.DCRat.C
JiangminBackdoor.MSIL.gciy
AviraHEUR/AGEN.1307404
MAXmalware (ai score=83)
Antiy-AVLTrojan/MSIL.CoinMiner
ArcabitGeneric.Dacic.6C2EA08B.A.A96FBDCA
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftBackdoor:MSIL/AsyncRAT.X!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Agent.C4526491
Acronissuspicious
VBA32Trojan.MSIL.DarkCrystal.Heur
ALYacGeneric.Dacic.6C2EA08B.A.A96FBDCA
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXDGVZ
RisingBackdoor.AsyncRAT!1.C3F4 (CLASSIC)
IkarusTrojan.MSIL.Agent
FortinetMSIL/Agent.CFQ!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.6C2EA08B.A.A96FBDCA?

Generic.Dacic.6C2EA08B.A.A96FBDCA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment