Malware

Generic.Dacic.94CCEEA9.A.11BDBF27 removal guide

Malware Removal

The Generic.Dacic.94CCEEA9.A.11BDBF27 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.11BDBF27 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.11BDBF27?


File Info:

name: C2A790F1A2D5550C2B8A.mlw
path: /opt/CAPEv2/storage/binaries/04878934f9648d7a8872281de469f58deb9a5d55349ed79e04bfe0c97d9965ef
crc32: AE305C9E
md5: c2a790f1a2d5550c2b8acde7efa52614
sha1: 081809703b0dc8632e81d120279740b918aeefa0
sha256: 04878934f9648d7a8872281de469f58deb9a5d55349ed79e04bfe0c97d9965ef
sha512: 5cb63d1d9c269a2d8680bb7c52e81146480dbc722985b102e78d7309b1f9230cf5663644909f4d48bbdf7df111e0100dde29fe943efd2ce15fbf4ffc2dccf8fc
ssdeep: 3072:zAf6J3o1XhAmdSXtWNL8bimTlvMqnSiu1:zAEo0ySXS8+mTlEqnSiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190048F628970BB13E951093517E06BFB801D3C2F4BE5020A7CADDA5F3763D9A349FA42
sha3_384: bf00a7b7a997548bc28055aa5ffad24465bebac02e2706f03242d3f751fb444e8fb5e9a66ad4e409eba0c81622669232
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.11BDBF27 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.11BDBF27
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.VBObfus.ct
McAfeeGenericRXHA-ZI!C2A790F1A2D5
MalwarebytesMalware.AI.3958711643
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.03b0dc
ArcabitGeneric.Dacic.94CCEEA9.A.11BDBF27
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.94CCEEA9.A.11BDBF27
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188444.G
SophosML/PE-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGeneric.Dacic.94CCEEA9.A.11BDBF27
TrendMicroTROJ_GEN.R03BC0DLP23
FireEyeGeneric.mg.c2a790f1a2d5550c
EmsisoftGeneric.Dacic.94CCEEA9.A.11BDBF27 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
MicrosoftTrojanDropper:Win32/Muldrop!pz
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R618781
Acronissuspicious
BitDefenderThetaAI:Packer.A2C4D7F81F
ALYacGeneric.Dacic.94CCEEA9.A.11BDBF27
MAXmalware (ai score=85)
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DLP23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.GenKryptik!5aK+EbPpqPA
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.11BDBF27?

Generic.Dacic.94CCEEA9.A.11BDBF27 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment