Malware

Should I remove “Generic.Dacic.F024A244.A.41B92E05”?

Malware Removal

The Generic.Dacic.F024A244.A.41B92E05 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.F024A244.A.41B92E05 virus can do?

  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules

How to determine Generic.Dacic.F024A244.A.41B92E05?


File Info:

name: 9FFCCB242B5EC144EEA3.mlw
path: /opt/CAPEv2/storage/binaries/01bc58720518f223c853b9b05a599c5d5f39a856502324f6eea8efa6ffef4cb2
crc32: 3CCA0ECC
md5: 9ffccb242b5ec144eea303e1084128fd
sha1: 9493c7b9cc40cc2f526af0f6f08502412b097625
sha256: 01bc58720518f223c853b9b05a599c5d5f39a856502324f6eea8efa6ffef4cb2
sha512: dd8aef94fd23e5dae6c14fd9d87a90bf5b86981ff8834942bd7bfe4231477a3c68f98941009c82fc3772412d01de52eb143b12e64e7f647e04604c95eb67eed4
ssdeep: 6144:ePGTQEAcg018zfa+QlaI1zPr0OV9IQCMbC:hQEAcgGofa+QlpLIQW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18834FD027E48EB15E5A83E3782EF2D2413F2B0C71733C60B6F49AE6528516466D7E72D
sha3_384: 00955e96f74627534635727ff887dd1f6977c4d25434d4fecfa350964f6a759f65a6eccfcf5bed10bb45979dd0a7d712
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-19 10:02:06

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: e7c3832e-a880-485f-acf9-578cdba8c2cb.exe
LegalCopyright:
OriginalFilename: e7c3832e-a880-485f-acf9-578cdba8c2cb.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.Dacic.F024A244.A.41B92E05 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.i!c
MicroWorld-eScanGeneric.Dacic.F024A244.A.41B92E05
FireEyeGeneric.mg.9ffccb242b5ec144
SkyhighBehavesLike.Win32.AgentTesla.dm
McAfeeArtemis!9FFCCB242B5E
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.AgentTesla.Win32.7376
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005ac7f11 )
AlibabaTrojanPSW:MSIL/AgentTesla.e4a66a7e
K7GWTrojan ( 005ac7f11 )
Cybereasonmalicious.42b5ec
BitDefenderThetaGen:NN.ZemsilF.36802.pm0@aCnKeHl
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ElasticWindows.Generic.Threat
ESET-NOD32a variant of MSIL/Spy.AgentTesla.I
APEXMalicious
ClamAVWin.Packed.Msilperseus-9956591-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.a
BitDefenderGeneric.Dacic.F024A244.A.41B92E05
TencentMalware.Win32.Gencirc.11b7e96d
EmsisoftGeneric.Dacic.F024A244.A.41B92E05 (B)
F-SecureTrojan.TR/Spy.Gen8
DrWebBackDoor.SpyBotNET.62
VIPREGeneric.Dacic.F024A244.A.41B92E05
Trapminemalicious.moderate.ml.score
SophosTroj/Tesla-CNT
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
GoogleDetected
AviraTR/Spy.Gen8
VaristW32/MSIL_Kryptik.JRO.gen!Eldorado
Kingsoftmalware.kb.c.998
MicrosoftTrojan:MSIL/AgentTesla.KKAA!MTB
ArcabitGeneric.Dacic.F024A244.A.41B92E05
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.a
GDataMSIL.Trojan-Stealer.BatStealer.A
AhnLab-V3Infostealer/Win.AgentTesla.R631699
ALYacGeneric.Dacic.F024A244.A.41B92E05
VBA32Trojan.MSIL.InfoStealer.gen.D
Cylanceunsafe
PandaTrj/GdSda.A
RisingSpyware.AgentTesla!1.EE33 (CLASSIC)
IkarusTrojan-Spy.MSIL.Redline
MaxSecureTrojan.Malware.74735063.susgen
FortinetMSIL/RedLine.B!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.F024A244.A.41B92E05?

Generic.Dacic.F024A244.A.41B92E05 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment