Categories: Malware

Should I remove “Generic.Dacic.94CCEEA9.A.BD6C3227”?

The Generic.Dacic.94CCEEA9.A.BD6C3227 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.BD6C3227 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.BD6C3227?


File Info:

name: 2AF76E7C3FEE0BAA40A0.mlwpath: /opt/CAPEv2/storage/binaries/75069c1180136b9dff85fa3c2c86dd00c48307501486fc96982e49990bbbe6fccrc32: B68BD187md5: 2af76e7c3fee0baa40a06b784207e9c4sha1: 0308ce2cbb5ea82e9ab57517763990f3c2b1d70dsha256: 75069c1180136b9dff85fa3c2c86dd00c48307501486fc96982e49990bbbe6fcsha512: c9f4102842e3abaa9de78f2ea31844dc75b4146afb109df620ba7daee5a0378bb4eaf42f078a6b4aadf159aebd43beff4b2f169edd4c2c4d632d248fc03b5e8bssdeep: 3072:sr3KZkoRKe+yd4GgXL38bUmulvMqnviu4c:sr7o4e4Ge84mulEqnviu4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T170048F628970BB13E951093517E06BFB801D3C2F4BE506097CAEDA5F3763D9A349FA42sha3_384: e363d4c0842e600f2a552f5a84077aa9291eb2a1983b2a0e15ccfb6d6a1f89a537708dba0a7acf5f1d07846733338f51ep_bytes: 68c0914200e8f0ffffffcd0000000000timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.BD6C3227 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
ClamAV Win.Malware.Midie-6847892-0
FireEye Generic.mg.2af76e7c3fee0baa
CAT-QuickHeal Trojan.MuldVMF.S21469993
Skyhigh BehavesLike.Win32.Generic.ct
McAfee GenericRXHA-ZI!2AF76E7C3FEE
Malwarebytes Malware.AI.27455119
VIPRE Generic.Dacic.94CCEEA9.A.BD6C3227
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus P2PWorm ( 00581a9e1 )
BitDefender Generic.Dacic.94CCEEA9.A.BD6C3227
K7GW P2PWorm ( 00581a9e1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.VBUCornT.DRP
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FNGV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Banker1.fnwqkb
MicroWorld-eScan Generic.Dacic.94CCEEA9.A.BD6C3227
Rising Trojan.VBClone!1.E032 (CLASSIC)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.MulDrop17.61497
TrendMicro TROJ_GEN.R03BC0DK723
Emsisoft Generic.Dacic.94CCEEA9.A.BD6C3227 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.VB.aqyg
Google Detected
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=86)
Antiy-AVL GrayWare/Win32.VP2.a
Kingsoft malware.kb.a.1000
Microsoft TrojanDropper:Win32/Muldrop.V!MTB
Arcabit Generic.Dacic.94CCEEA9.A.BD6C3227
ZoneAlarm UDS:Trojan.Win32.Generic
GData Win32.Trojan.VBClone.C
Varist W32/VB_Troj.J.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R603325
Acronis suspicious
BitDefenderTheta AI:Packer.A43D1AC31F
ALYac Generic.Dacic.94CCEEA9.A.BD6C3227
DeepInstinct MALICIOUS
VBA32 SScope.Trojan.VB
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R03BC0DK723
Tencent Trojan.Win32.Kryptik.hbb
Ikarus Trojan.Crypt
MaxSecure Virus.W32.GenericML.xnet
Fortinet W32/VBClone.D!tr
AVG Win32:VB-AJKU [Trj]
Cybereason malicious.cbb5ea
Avast Win32:VB-AJKU [Trj]

How to remove Generic.Dacic.94CCEEA9.A.BD6C3227?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago