Categories: Malware

About “Generic.Dacic.2C5202F5.A.A2DC9D44” infection

The Generic.Dacic.2C5202F5.A.A2DC9D44 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.2C5202F5.A.A2DC9D44 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Generic.Dacic.2C5202F5.A.A2DC9D44?


File Info:

name: A6B5C76889B0AE2F3EBC.mlwpath: /opt/CAPEv2/storage/binaries/866996ecc179e4d4fec97193e0155efb82c49705e68734a1f357be157e1af9c4crc32: 33ACE4ABmd5: a6b5c76889b0ae2f3ebc657223b0315bsha1: 9ace00d1ff85085ad80bb6a2127ef3c3dd100281sha256: 866996ecc179e4d4fec97193e0155efb82c49705e68734a1f357be157e1af9c4sha512: c4f4f71fe8afb03b32cc6cfc96bee4f9b561fa1b70faf8e3de1d5032611aa4d865b440f88b65d6339d2baafaf21b7d3d121a051766324df7c8726624cbecd5ffssdeep: 12288:336PHEHdvq49PvaFevYVQ5zCD4TyWN9VysX7ryTkFprVf:336/E9vtPvaFevYVQ5zY4xN9VyUUkFpptype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T183D4ADDFF98D1B61FDDD31B10F126043954A9769CEAF9180EC8410783C2E5ACBEAE526sha3_384: 9ee9368136f6a38f0d77796a4302bc05e6decdfa9ded7c49b3e2495f8186c990d02e4e96c482d409851585e2b3ca411eep_bytes: c64f77b79626f33093c7faa18185921btimestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Generic.Dacic.2C5202F5.A.A2DC9D44 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Dacic.2C5202F5.A.A2DC9D44
Skyhigh BehavesLike.Win32.Generic.jc
McAfee Trojan-FVOQ!A6B5C76889B0
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005a45ef1 )
K7GW Trojan ( 005a45ef1 )
Cybereason malicious.1ff850
Arcabit Generic.Dacic.2C5202F5.A.A2DC9D44
BitDefenderTheta Gen:NN.ZexaF.36680.N4Z@a4E3noi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GIRH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan.Win32.Copak.gen
BitDefender Generic.Dacic.2C5202F5.A.A2DC9D44
NANO-Antivirus Trojan.Win32.Agent.hsgebg
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Copak.hn
Sophos Troj/Agent-BFEY
F-Secure Trojan.TR/Crypt.ZPACK.Gen
VIPRE Generic.Dacic.2C5202F5.A.A2DC9D44
Emsisoft Application.Generic (A)
SentinelOne Static AI – Malicious PE
Varist W32/Trojan.NJGF-3047
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Kryptik.girh
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Microsoft Trojan:Win32/Glupteba.MT!MTB
ZoneAlarm VHO:Trojan.Win32.Copak.gen
GData Win32.Trojan.PSE.1VBSYDL
Google Detected
AhnLab-V3 Packed/Win.FJB.C5537715
Acronis suspicious
TACHYON Trojan/W32.Selfmod
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.B34D (CLASSIC)
Ikarus Trojan-Downloader.Win32.FakeAlert
Fortinet W32/Kryptik.GIFQ!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.Dacic.2C5202F5.A.A2DC9D44?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago