Malware

Generic.Dacic.94CCEEA9.A.11BDBF27 removal guide

Malware Removal

The Generic.Dacic.94CCEEA9.A.11BDBF27 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.11BDBF27 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.11BDBF27?


File Info:

name: 2C933B51EB27ED3F129C.mlw
path: /opt/CAPEv2/storage/binaries/e09900c653a43271e93d59752ae6eb45d4d2efe094f06dc71848f880da532bbc
crc32: 4AD89E2D
md5: 2c933b51eb27ed3f129cb7cbecb8531f
sha1: 82c41eb76d8eea4c28a46c32fbf5e068f84296c7
sha256: e09900c653a43271e93d59752ae6eb45d4d2efe094f06dc71848f880da532bbc
sha512: 2fa0a3dafb3715c1abb624e55a95120a07c0ba33a6119491dd87836d49a896587a47a9ddd13447c11ff9190591bfb3348cf2afd91dcc31a4c400a4598ccd7ab6
ssdeep: 3072:z01643o1DLLmdS1tWUL8bi5clvMqn7iu8:z03ohyS1F8+5clEqn7iu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: e348144aa087137e77696fe432ea5f8329972e6493d105f03590de6ff26edb9f7d4c77f25a8ae24639e13f5251b8270e
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.11BDBF27 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.11BDBF27
ClamAVWin.Malware.Generickdz-10004857-0
FireEyeGeneric.mg.2c933b51eb27ed3f
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.VBObfus.ct
ALYacGeneric.Dacic.94CCEEA9.A.11BDBF27
MalwarebytesMalware.AI.3958711643
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGeneric.Dacic.94CCEEA9.A.11BDBF27
BitDefenderThetaAI:Packer.A2C4D7F81F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.94CCEEA9.A.11BDBF27
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.Kryptik.hbb
TACHYONTrojan/W32.VB-Agent.188439.H
EmsisoftGeneric.Dacic.94CCEEA9.A.11BDBF27 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.11BDBF27
TrendMicroTROJ_GEN.R03BC0DKM23
SophosMal/Generic-S
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.999
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win.Agent.R618781
Acronissuspicious
McAfeeGenericRXHA-ZI!2C933B51EB27
MAXmalware (ai score=84)
VBA32SScope.Trojan.VB
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DKM23
RisingTrojan.VBClone!1.E032 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.76d8ee
DeepInstinctMALICIOUS

How to remove Generic.Dacic.94CCEEA9.A.11BDBF27?

Generic.Dacic.94CCEEA9.A.11BDBF27 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment