Categories: Malware

Should I remove “Generic.Dacic.94CCEEA9.A.F5EF7BDC”?

The Generic.Dacic.94CCEEA9.A.F5EF7BDC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.F5EF7BDC virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.F5EF7BDC?


File Info:

name: 1DF815495FEE203AEB50.mlwpath: /opt/CAPEv2/storage/binaries/22e389595454fa116ef1270dd93d83b78e1391332a137eabb9ac27da495782c9crc32: F2D81344md5: 1df815495fee203aeb5066ccbbd30e11sha1: b7e34ecd8685464f42dfcdc7d2bd7e6eac8d7451sha256: 22e389595454fa116ef1270dd93d83b78e1391332a137eabb9ac27da495782c9sha512: 8a08ead7366a378021a7b8ee9993b7df8e701a91c35c88df91a2ffbcb2471fbbc96c742f3de988bda1e8d7b74f1b7d4b6b93a6cfae731019b3f75a26db707459ssdeep: 1536:myu4t1rM+ARodqSL8+89fqnDtxoWjBEjDdqNoyPphj5hpxpw:lLBQoUW8+2ADPhtfoyv3pTwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T196049F229970BB13E951493417E06BFA811D3D2F4BE5030A7C9DEE5F3763D9A209FA42sha3_384: 2ec0bb170da0a3fbfd4b671799aebaf3ae7197a20993d20019e59d2faea22b4d296bcbe4c506e478c21ab796ea0f9cf3ep_bytes: 68c0914200e8f0ffffff000000000000timestamp: 2019-01-12 12:27:37

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.F5EF7BDC also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VB.tpHb
tehtris Generic.Malware
MicroWorld-eScan Generic.Dacic.94CCEEA9.A.F5EF7BDC
McAfee GenericRXHC-SS!1DF815495FEE
Cylance unsafe
Zillya Trojan.VBGen.Win32.1
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus P2PWorm ( 0054717e1 )
Alibaba Trojan:Win32/Muldrop.329
K7GW P2PWorm ( 0054717e1 )
Cybereason malicious.d86854
BitDefenderTheta Gen:NN.ZevbaF.36662.lm0@aOWoCKlG
VirIT Trojan.Win32.VBUCornT.DRP
Cyren W32/VBClone.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/VBClone.D
APEX Malicious
ClamAV Win.Malware.Midie-6847893-0
Kaspersky Trojan.Win32.VB.dosb
BitDefender Generic.Dacic.94CCEEA9.A.F5EF7BDC
NANO-Antivirus Trojan.Win32.VB.fmvxlx
Avast Win32:VB-AJKU [Trj]
Tencent Trojan.Win32.VB.kh
TACHYON Trojan/W32.VB-Agent.188416.SB
Emsisoft Generic.Dacic.94CCEEA9.A.F5EF7BDC (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.MulDrop17.61497
VIPRE Generic.Dacic.94CCEEA9.A.F5EF7BDC
TrendMicro TROJ_GEN.R002C0PFK23
McAfee-GW-Edition BehavesLike.Win32.Generic.cz
FireEye Generic.mg.1df815495fee203a
Sophos Mal/Generic-S
Ikarus Trojan.VBClone
GData Win32.Trojan.VBClone.C
Jiangmin Trojan.VB.aqek
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL GrayWare/Win32.VP2.a
Xcitium TrojWare.Win32.VBClone.B@88ji29
Arcabit Generic.Dacic.94CCEEA9.A.F5EF7BDC
ZoneAlarm Trojan.Win32.VB.dosb
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R252862
Acronis suspicious
VBA32 SScope.Trojan.VB
ALYac Generic.Dacic.94CCEEA9.A.F5EF7BDC
MAX malware (ai score=81)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PFK23
Rising Trojan.VBClone!1.E032 (CLASSIC)
Yandex Trojan.GenAsa!e1dCDTaM+48
SentinelOne Static AI – Malicious PE
MaxSecure Virus.W32.GenericML.xnet
Fortinet W32/VBClone.D!tr
AVG Win32:VB-AJKU [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.Dacic.94CCEEA9.A.F5EF7BDC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago