Categories: Malware

How to remove “Generic.Dacic.6D934B1C.A.A3F6C4BC (B)”?

The Generic.Dacic.6D934B1C.A.A3F6C4BC (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.6D934B1C.A.A3F6C4BC (B) virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Generic.Dacic.6D934B1C.A.A3F6C4BC (B)?


File Info:

name: EA5791A321BD9B50EE94.mlwpath: /opt/CAPEv2/storage/binaries/1ee81585f463051897a0d80673817c89dc75a00ee44a33f07d39331b70068798crc32: 2BBBF738md5: ea5791a321bd9b50ee94d98e3c8b3f14sha1: 656501abbb8c1e483553d6a1dc34b8269a3ea149sha256: 1ee81585f463051897a0d80673817c89dc75a00ee44a33f07d39331b70068798sha512: 2d8be3db909a8e6ce9f0ace26f66c8158bd5e7dc6eef93cd2527fed5d57ad4cc8b48f1a3b7030b119e465c02a420bae98816abc8550084a78194faffe2686c91ssdeep: 6144:EBapC9DUIYmO5Kv5Q7X/l/rYvkW1VxxfnzrV9UAH0ctkPfc92F8+bLpIh9jhl:zpQD+mO5KWy/zrVbt4fcY7b9U9jvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CAA46C32A2F09437D1732B7C8D5BA6AC98267E103D28B8476BE91D4C5F3D781752B293sha3_384: 1c89799206af47b255f2ec8000c8bc62e0ac2639c507441347afa4d139eeb920d27e60bde8b8c7a4316126384f0eabfbep_bytes: 558bec83c4f0b840174600e87456fafftimestamp: 2006-08-28 01:16:55

Version Info:

0: [No Data]

Generic.Dacic.6D934B1C.A.A3F6C4BC (B) also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Dacic.6D934B1C.A.A3F6C4BC
CAT-QuickHeal Worm.Autorun.RE8
Skyhigh BehavesLike.Win32.Autorun.gh
McAfee W32/Autorun.worm.br
Malwarebytes Delphi.Worm.AutoRun.DDS
VIPRE Generic.Dacic.6D934B1C.A.A3F6C4BC
Sangfor Trojan.Win32.Save.a
K7AntiVirus P2PWorm ( 000630621 )
K7GW P2PWorm ( 000630621 )
Cybereason malicious.321bd9
Baidu Win32.Worm.Autorun.s
VirIT Worm.Win32.AutoRun.DBXP
Symantec W32.SillyFDC
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/AutoRun.Delf.DE
APEX Malicious
TrendMicro-HouseCall TROJ_AGENT_048811.TOMB
ClamAV Win.Worm.Autorun-314
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Dacic.6D934B1C.A.A3F6C4BC
NANO-Antivirus Trojan.Win32.AutoRun.bynqc
Avast Win32:AutoRun-AOY [Wrm]
Tencent Trojan.Win32.Autorun.wc
TACHYON Trojan/W32.DP-Agent.471552.M
Sophos Mal/SillyFDC-A
Google Detected
F-Secure Dropper.DR/Delphi.Gen
DrWeb Trojan.DownLoad.30734
Zillya Worm.AutoRun.Win32.2488
TrendMicro TROJ_AGENT_048811.TOMB
FireEye Generic.mg.ea5791a321bd9b50
Emsisoft Generic.Dacic.6D934B1C.A.A3F6C4BC (B)
Ikarus Worm.Win32.AutoRun
Jiangmin Worm/AutoRun.zum
Varist W32/AutoRun.AS.gen!Eldorado
Avira DR/Delphi.Gen
Antiy-AVL Worm/Win32.AutoRun
Kingsoft malware.kb.a.1000
Microsoft Worm:Win32/AutoRun!pz
Xcitium Worm.Win32.AutoRun.~AIN@58y89
Arcabit Generic.Dacic.6D934B1C.A.A3F6C4BC
ViRobot Worm.Win32.Autorun.465408
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Worm.Autorun.AM
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Autorun.R638395
Acronis suspicious
VBA32 Trojan.Delf.Autorun.0415
ALYac Generic.Dacic.6D934B1C.A.A3F6C4BC
MAX malware (ai score=88)
Cylance unsafe
Panda Trj/Genetic.gen
Zoner Trojan.Win32.32639
Rising Worm.Autorun!1.9D28 (CLASSIC)
Yandex Trojan.GenAsa!9k+zEyzUElM
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/AutoRun.QGG!worm
BitDefenderTheta Gen:NN.ZelphiF.36802.CGW@a4UmAAoi
AVG Win32:AutoRun-AOY [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Worm:Win/Delf.f5b60770

How to remove Generic.Dacic.6D934B1C.A.A3F6C4BC (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago