Malware

Generic.Dacic.94CCEEA9.A.0670516C removal

Malware Removal

The Generic.Dacic.94CCEEA9.A.0670516C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.0670516C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.0670516C?


File Info:

name: 15234E1382B4FAA626F6.mlw
path: /opt/CAPEv2/storage/binaries/82cc8e294b34af95e7545f2daabcf6ec14557d83a0a9b7b667302fa5bee766b0
crc32: 4D1A525C
md5: 15234e1382b4faa626f6a8456b46c91d
sha1: 0deb64dec5e0526fc8de181a14f8d0632db82cd0
sha256: 82cc8e294b34af95e7545f2daabcf6ec14557d83a0a9b7b667302fa5bee766b0
sha512: 1f24d99410d8ecc12824ff037a6ab5f01ada70fbf3c6c468609c82ef085002fa6d4570db13de60cc1cd47a40f8ab59615388bc89839cbb7c8773401a7d4b50bb
ssdeep: 3072:uyR6x9ogV3/rdSFxW4J8bPIz6vMqnviub:uyUo8RSF78jIz6Eqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T197048F628970BB13E951093417E06BFB801D3D2F4BE5060A7CADDA5F3763D9A349FA42
sha3_384: 5c719d18a6cb48f432ebfd16fcc88202a01768b0847852c8b3d1a7aaba17626378333d8b45b3dfba53d6943234fe7684
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.0670516C also known as:

BkavW32.AIDetectMalware
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.0670516C
FireEyeGeneric.mg.15234e1382b4faa6
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHA-ZI!15234E1382B4
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.382b4f
BitDefenderThetaAI:Packer.A43D1AC31F
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Generickdz-10004857-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.0670516C
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
EmsisoftGeneric.Dacic.94CCEEA9.A.0670516C (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPREGeneric.Dacic.94CCEEA9.A.0670516C
TrendMicroTrojan.Win32.VBCLONE.SMNOIZ
SophosMal/VB-AQT
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop!pz
ArcabitGeneric.Dacic.94CCEEA9.A.0670516C
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
VBA32SScope.Trojan.VB
TACHYONTrojan/W32.VB-Agent.188492.C
Cylanceunsafe
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!X1Ps5qmRiuI
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/Generic.CW(dyn)

How to remove Generic.Dacic.94CCEEA9.A.0670516C?

Generic.Dacic.94CCEEA9.A.0670516C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment