Categories: Malware

Generic.Dacic.94CCEEA9.A.2E43CDB7 removal

The Generic.Dacic.94CCEEA9.A.2E43CDB7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.2E43CDB7 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.2E43CDB7?


File Info:

name: 38F7E2138B776AC6CDBD.mlwpath: /opt/CAPEv2/storage/binaries/a3d8eae46b886ac45ded0ceb05e2367fd4bacf9d9451c3b9eb98c86d2213d0c1crc32: 8E2E0BDEmd5: 38f7e2138b776ac6cdbd4adab3ad789bsha1: 1128c963580c717e7bfa54a4026d4bbadc7c02a1sha256: a3d8eae46b886ac45ded0ceb05e2367fd4bacf9d9451c3b9eb98c86d2213d0c1sha512: 94ff8908f7b1cb92761aff1c0c596fa0401ca8294e87849471a8db101df679fb6c12b4be8e55d912cfc2de913302def70cac0f4f9c7e1657b1359292b08a6013ssdeep: 3072:cmJ2IxonumJ5Ugt6W92QrWzllvnqnvihGne:cmtoJ6gtKQCzllPqnvihGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18404906199B0BB52E951497817E06BFB001D3C2F47E503097CAEDA5F3763DAA30AF942sha3_384: 8a13ce9aea5314fd32fed57ce89209404fdf9b80130964bd515cccc843dcca46cea65931da231ee4907f3c8714d5eca7ep_bytes: 68c0914200e8f0ffffffcd0000000000timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.2E43CDB7 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VB.tsbh
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Dacic.94CCEEA9.A.2E43CDB7
FireEye Generic.mg.38f7e2138b776ac6
CAT-QuickHeal Trojan.MuldVMF.S21469993
Skyhigh BehavesLike.Win32.Generic.ct
ALYac Generic.Dacic.94CCEEA9.A.2E43CDB7
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.Dacic.94CCEEA9.A.2E43CDB7
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus P2PWorm ( 00581a9e1 )
K7GW P2PWorm ( 00581a9e1 )
Cybereason malicious.38b776
Arcabit Generic.Dacic.94CCEEA9.A.2E43CDB7
VirIT Trojan.Win32.VBUCornT.DRP
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FNGV
APEX Malicious
McAfee Artemis!38F7E2138B77
ClamAV Win.Dropper.Generickdz-10004858-0
Kaspersky VHO:Trojan.Win32.Agent.gen
BitDefender Generic.Dacic.94CCEEA9.A.2E43CDB7
NANO-Antivirus Trojan.Win32.Banker1.fnwqkb
Avast Win32:VB-AJKU [Trj]
Tencent Trojan.Win32.VB.ko
Sophos Mal/VB-AQT
Google Detected
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.MulDrop17.61497
Zillya Trojan.GenKryptik.Win32.534042
TrendMicro Trojan.Win32.VBCLONE.SMNOIZ
Emsisoft Generic.Dacic.94CCEEA9.A.2E43CDB7 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.VB.aqyg
Varist W32/VB_Troj.J.gen!Eldorado
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Win32.Wacatac.b
Kingsoft malware.kb.a.997
Microsoft TrojanDropper:Win32/Muldrop.V!MTB
ZoneAlarm VHO:Trojan.Win32.Agent.gen
GData Win32.Trojan.VBClone.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R603325
Acronis suspicious
BitDefenderTheta AI:Packer.A43D1AC31F
MAX malware (ai score=85)
VBA32 SScope.Trojan.VB
Cylance unsafe
Rising Trojan.VBClone!1.E032 (CLASSIC)
Yandex Trojan.Agent!KR1p26Lmw3c
Ikarus Trojan.Crypt
MaxSecure Virus.W32.GenericML.xnet
Fortinet W32/VBClone.D!tr
AVG Win32:VB-AJKU [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/Generic.CW(dyn)

How to remove Generic.Dacic.94CCEEA9.A.2E43CDB7?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago